Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://go.microsoft.com/fwlink/?LinkId=787651.

Overview

General Information

Sample URL:http://go.microsoft.com/fwlink/?LinkId=787651.
Analysis ID:1432287
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://go.microsoft.com/fwlink/?LinkId=787651." MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/suXtyypHr-kmcDv8BLab_zSS-cnpn4GzxWV-_PefaIU.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=woe7lOTrahhyYWcq&ver=2&cmt=0.011&fmt=397&fs=0&rt=2.555&euri=https%3A%2F%2Fwww.bing.com%2F&lact=2853&cl=627399198&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=1243.561&fexp=v1%2C23983296%2C21348%2C76094%2C54572%2C73455%2C230596%2C84737%2C36318%2C6271%2C129196%2C26314352%2C7111%2C31786%2C4557%2C9673%2C281%2C1192%2C8253%2C18243%2C6966%2C2%2C6689%2C2007%2C9072%2C8153%2C11921%2C9078%2C530%2C223%2C1443%2C8970%2C1025%2C1104%2C21%2C4444%2C2488%2C152%2C2607%2C54%2C496%2C142%2C6%2C3%2C40%2C3%2C289%2C1%2C78%2C584%2C4032%2C476%2C6&rtn=7&afmt=251&size=780%3A439&inview=1&muted=1&au_d=en-US.4&docid=SrGENEXocJU&ei=TuQrZue5EP_lj-8PtsWc8Ac&plid=AAYXAzxr4G2NzhNf&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FSrGENEXocJU%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=P0iDOXD2Nl5QW4mjR62tvQ&vm=CAEQARgEOjJBSHFpSlRLWS1pM0tYMk11ckdUREVNSlZUbGhveTYwanZpXzVmaGR3eHFVWFJWcXRrQWJwQVBta0tETGw1S2o1Y2loRmYwVlA4SFVkd2tSTEdJNjd0emRKRkdlMm5WSVByNzlITFUyQnJpUzlQT2pBME1ESzgzRUpkblB6ZDU0YzJFamU4aVg4cVNQMVVUZGllY1ZZbXJwdHJRUTZyWFk0UjJQcGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /ptracking?html5=1&video_id=SrGENEXocJU&cpn=woe7lOTrahhyYWcq&ei=TuQrZue5EP_lj-8PtsWc8Ac&ptk=youtube_single&oid=CD-KBP9o9gNmNJwVpP8DgQ&ptchn=Y1kMZp36IQSyNx_9h4mpCg&pltype=content HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=0-67944&rn=2&rbuf=0&pot=Ijh7AHsDHSufTjhnCHkeVUszGEcDRC9TSnApUxFJAktWeDlqMks4ZzFWLngyRTxnOmcZUV4zPyVIRA==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=0-175380&rn=1&rbuf=0&pot=Ijjext7FuO06iJ2hrb-7k-71vYGmgoqV77aMlbSPp43zvpysl42doZSQi76Xg5mhn6G8l_v1muPtgg==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=175381-347185&rn=3&rbuf=3310&pot=IjjZKdkvvwI9ZppOqlC8fOkaum6hbY166FmLerNgoGL0UZtDkGKaTpN_jFGQbJ5OmE67ePwanQzqbQ==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=67945-133480&rn=4&rbuf=3473&pot=IjgJwQnHb-rtjkqmerhslDnyaoZxhV2SOLFbkmOIcIokuUurQIpKpkOXXLlAhE6mSKZrkCzyTeQ6hQ==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=347186-747744&rn=5&rbuf=5274&pot=Ijh5YXlnH0qdMToGChgcNElSGiYBJS0ySBErMhMoACpUGTsLMCo6BjM3LBkwJD4GOAYbMFxSPURKJQ==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=133481-250315&rn=6&rbuf=6158&pot=IjiJQ4lF72htE8ok-jrsFrlw6gTxB90QuDPbEOMK8AikO8spwAjKJMMV3DvABs4kyCTrEqxwzWa6Bw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?GXl_0g HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=250316-497783&rn=7&rbuf=13044&pot=MnRVVKfOp--0vFVsBFIn80fWOrC9EvrFrVYVt9LRgj77sMMTKVoISha0_4F40ttV96ts_rOFFWs-s24hpXCGazx0vNT0U34AMGPyhm_IjFmfvpL3yNp4GCp-JnS2ofN5zUJaMn1daD_L8IcnYVCSoMYQEhjMIg==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/QpwJEYGCngI/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D&alr=yes&cpn=woe7lOTrahhyYWcq&cver=1.20240423.01.00&range=747745-1781034&rn=8&rbuf=13315&pot=MnRVVKfOp--0vFVsBFIn80fWOrC9EvrFrVYVt9LRgj77sMMTKVoISha0_4F40ttV96ts_rOFFWs-s24hpXCGazx0vNT0U34AMGPyhm_IjFmfvpL3yNp4GCp-JnS2ofN5zUJaMn1daD_L8IcnYVCSoMYQEhjMIg==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-vgqsrnlz.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/QpwJEYGCngI/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=woe7lOTrahhyYWcq&ver=2&cmt=4.422&fmt=397&fs=0&rt=7.005&euri=https%3A%2F%2Fwww.bing.com%2F&lact=7303&cl=627399198&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=1244&rtn=17&afmt=251&idpj=-6&ldpj=-35&rti=7&size=780%3A439&inview=1&st=0&et=4.422&muted=1&au=en-US.4&docid=SrGENEXocJU&ei=TuQrZue5EP_lj-8PtsWc8Ac&plid=AAYXAzxr4G2NzhNf&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FSrGENEXocJU%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=P0iDOXD2Nl5QW4mjR62tvQ&vm=CAEQARgEOjJBSHFpSlRLWS1pM0tYMk11ckdUREVNSlZUbGhveTYwanZpXzVmaGR3eHFVWFJWcXRrQWJwQVBta0tETGw1S2o1Y2loRmYwVlA4SFVkd2tSTEdJNjd0emRKRkdlMm5WSVByNzlITFUyQnJpUzlQT2pBME1ESzgzRUpkblB6ZDU0YzJFamU4aVg4cVNQMVVUZGllY1ZZbXJwdHJRUTZyWFk0UjJQcGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
Source: chromecache_908.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.facebook.com (Facebook)
Source: chromecache_387.2.dr, chromecache_908.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.linkedin.com (Linkedin)
Source: chromecache_387.2.dr, chromecache_908.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.twitter.com (Twitter)
Source: chromecache_890.2.drString found in binary or memory: (g.zp(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.zp(c,"www.youtube.com"),d=c.toString()):(c=xBa(d),zJ(c)&&(d=c));c=new g.zP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: YQa=function(a,b){if(!a.j["0"]){var c=new CK("0","fakesb",{video:new yK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CQ(new g.zP("http://www.youtube.com/videoplayback"),c,"fake"):new NQ(new g.zP("http://www.youtube.com/videoplayback"),c,new mQ(0,0),new mQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: a))):this.Ld(g.NV(a.errorMessage)):this.Ld(PV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Mn(c,{hl:a})),this.Ld(PV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.pc&&!d.D&&QYa(this,function(e){if(g.tU(e,b.api,!WR(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.wc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: a.BASE_YT_URL)||"")||oBa(this.Bf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=XB(d,h,ZRa):h&&(d="embedded");this.La=d;Xta();h=null;d=b?b.playerStyle:a.ps;f=g.Fb($Ra,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.qa=(this.K=g.Fb($Ra,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.To=!this.qa;this.Ra=WB(!1,a.disableplaybackui);this.disablePaidContentOverlay=WB(!1, equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: a.severity,e,nK(a.details),f)}else this.oa.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.ue(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.$C)(),FX(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.ue(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_559.2.drString found in binary or memory: function Hr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Ra(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?ec(a.src):"https://www.youtube.com"),this.h=new Br(b),c||(b=Ir(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Ra(this.g)),vr[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: g.UR=function(a){a=SR(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",wjb);var gBa=pa(["//tpc.googlesyndication.com/sodar/",""]);var cNa={F5a:0,C5a:1,z5a:2,A5a:3,B5a:4,E5a:5,D5a:6};var npa=(new Date).getTime();var Pka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Qka=/\bocr\b/;var Ska=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.y(Yu,g.Dd);Yu.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Qn.Mj(this.G);delete Yu.instance}; equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: g.fS=function(a){var b=g.UR(a);oSa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.UR(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.OR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),pD&&(a=cpa())&&(b.ebc=a));return g.Mn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: r;this.jj=b?b.hl||"en_US":ZB("en_US",a.hl);this.region=b?b.contentRegion||"US":ZB("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":ZB("en",a.host_language);this.No=!this.Dc&&Math.random()<g.YI(this.experiments,"web_player_api_logging_fraction");this.bb=!this.Dc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Jd=YB(this.Jd,a.ismb);this.To?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=SR(this.Ga)||"www.youtube.com")):r="video.google.com";this.Wm= equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(pR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.qa=!1);b="";g.iR(this.B)?hR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_890.2.drString found in binary or memory: var G3={};var Cfb=/[&\?]action_proxy=1/,Bfb=/[&\?]token=([\w-]*)/,Dfb=/[&\?]video_id=([\w-]*)/,Efb=/[&\?]index=([\d-]*)/,Ffb=/[&\?]m_pos_ms=([\d-]*)/,Hfb=/[&\?]vvt=([\w-]*)/,tfb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Gfb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),wfb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_546.2.drString found in binary or memory: var VideoCanvasForEmbeddedYTPlayer;(function(n){function o(i){var h,b=i===null||i===void 0?void 0:i[0],f,o;if(b&&(u||b!=(t===null||t===void 0?void 0:t.EmbedPlayer_ComponentUpdate))&&(!u||b!=(t===null||t===void 0?void 0:t.EmbedPlayer_Init))){if(!r&&i&&i.length>1){if(f=i[1],(f===null||f===void 0?void 0:f.playerKey)&&f.playerKey==n._playerKey)return;n._playerKey=f.playerKey;o=(h=f.playerConfig)===null||h===void 0?void 0:h.ytpc;o&&(r=o.ytpi,a=o.lpi,u=o.epiocu);typeof({}===null||{}===void 0?void 0:{}.trace)===y&&f}if(!r&&e&&e.ytp&&e.ytpid&&(r=e.ytpid),pMMUtils&&r&&_ge(r))if(_w.onYouTubeIframeAPIReady=s,c){if(u){w(i);return}a||s(i)}else l||(l=!0,ct(),sj_be(_w,"unload",p),it())}}function h(){lt();i&&i.getIframe()&&i.destroy();YT=undefined}function p(){h();sj_ue(_w,"unload",p)}function it(){var t=document.createElement("script"),n;t.src="https://www.youtube.com/iframe_api";n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(t,n)}function s(n){c=!0;w(n)}function w(t){if(t&&t.length>1){var u=t[1];if((u===null||u===void 0?void 0:u.playerKey)&&u.playerKey==n._playerKey)return;n._playerKey=u.playerKey}typeof YT!="undefined"&&typeof YT.Player!="undefined"&&(i=new YT.Player(r,{events:{onReady:ut,onStateChange:ft,onError:et}}),typeof({}===null||{}===void 0?void 0:{}.trace)===y&&i,sj_be(_w,"message",rt))}function rt(n){var u,f=(u=i===null||i===void 0?void 0:i.getIframe())===null||u===void 0?void 0:u.contentWindow,r;if(n&&f&&(n===null||n===void 0?void 0:n.source)===f&&typeof(n===null||n===void 0?void 0:n.data)=="string")try{r=JSON.parse(n.data);r&&r.event==="infoDelivery"&&r.info&&sj_evt.fire(t===null||t===void 0?void 0:t.VideoPlayer_InfoUpdate,r.info)}catch(e){}}function ut(n){f=!0;var i={videoDuration:ot()};i.videoDuration&&i.videoDuration!=-1||(i.videoDuration=st(n));sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoPlayerReady,i)}function ft(n){var i=YT===null||YT===void 0?void 0:YT.PlayerState;if(i&&n)switch(n.data){case i.UNSTARTED:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoUnStarted);break;case i.ENDED:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoEnded);break;case i.PLAYING:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoPlaying);break;case i.PAUSED:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoStopped);break;case i.BUFFERING:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoStopped)}}function et(n){tt.isTest()&&console&&console.log("YT.Player Error: "+n.data);sj_evt.fire("VideoCanvas.VideoPlayerError",n.data)}function b(n){if(n&&!(n.length<2)&&n[1]){var t=n[1],i=t.seekTime,r=t.enableSeekAhead,u=t.enableSeekBack;typeof i=="number"&&i>=0&&d(i,r,u)}}function k(n){if(typeof i!="undefined"&&n&&!(n.length<2)){var t=n[1];t==!0?typeof(i===null||i===void 0?void 0:i.mute)=="function"&&i.mute():typeof(i===null||i===void 0?void 0:i.unMute)=="function"&&i.unMute()}}function d(n,t,r){var u=g();return(n>u&&t||n<u&&r)&&i&&f&&typeof i.seekTo!="undefined"?(i.seekTo(n,!0),!0):!1}functi
Source: chromecache_369.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/652ba3a2\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: www.msn.com
Source: global trafficDNS traffic detected: DNS query: services.bingapis.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: tse4.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse3.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse2.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: rr5---sn-vgqsrnlz.googlevideo.com
Source: unknownHTTP traffic detected: POST /report/ESTS-UX-All HTTP/1.1Host: csp.microsoft.comConnection: keep-aliveContent-Length: 2412sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/csp-reportAccept: */*Origin: https://login.microsoftonline.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_488.2.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
Source: chromecache_513.2.dr, chromecache_405.2.drString found in binary or memory: http://feross.org
Source: chromecache_869.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_890.2.dr, chromecache_559.2.dr, chromecache_371.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: http://www.foreca.com
Source: chromecache_869.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_890.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_890.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_890.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_890.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_890.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_890.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition/
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/
Source: chromecache_641.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_641.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://cafemom.com/parenting/224132-baby-names-parents-will-never-regret
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://cafemom.com/parenting/225158-man-names-baby-same-thing-as-brother
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://cafemom.com/parenting/tiktok-experts-controversial-hot-take-on-baby-names
Source: chromecache_404.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
Source: chromecache_404.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
Source: chromecache_404.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6
Source: chromecache_404.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6-dark
Source: chromecache_559.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_890.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_718.2.drString found in binary or memory: https://edition.cnn.com/2024/02/26/food/outback-steakhouse-closures/index.html
Source: chromecache_804.2.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_869.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_890.2.dr, chromecache_559.2.dr, chromecache_371.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_579.2.drString found in binary or memory: https://highlightjs.org/
Source: chromecache_890.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13slaS.img
Source: chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA188qIE.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nIuZ6.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nmhpC.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nmhpz.img
Source: chromecache_718.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnOZD.img
Source: chromecache_718.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnRrv.img
Source: chromecache_718.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnU4F.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvuDZ.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvx84.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvzHv.img
Source: chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nxkGh.img
Source: chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nxnkX.img
Source: chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nxnl2.img
Source: chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAwgl5h.img
Source: chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ihPB9.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ihWxd.img
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ii3Ik.img
Source: chromecache_718.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lLZQH.img
Source: chromecache_718.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lLZRq.img
Source: chromecache_718.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lM4lU.img
Source: chromecache_890.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_871.2.dr, chromecache_728.2.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_944.2.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0
Source: chromecache_871.2.dr, chromecache_728.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_871.2.dr, chromecache_728.2.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_871.2.dr, chromecache_728.2.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_871.2.dr, chromecache_728.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_488.2.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_488.2.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_371.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/59a18f1a-e762-490c-a8d0-e89a3d8111e9/3770951d-c67
Source: chromecache_404.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/c93a164f-41e5-4c79-9169-c10768462ad4/3770951d-c67
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1nFMp1?blobrefkey=close
Source: chromecache_804.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_890.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_890.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_890.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_890.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_404.2.drString found in binary or memory: https://stacker.com/
Source: chromecache_944.2.drString found in binary or memory: https://storage.live.com/users/0x
Source: chromecache_890.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_890.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_890.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_890.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://today.yougov.com/ratings/food/popularity/dining-brands/all
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://today.yougov.com/ratings/overview/popularity(popup:ratings/faq)
Source: chromecache_890.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_404.2.drString found in binary or memory: https://www.bangordailynews.com/2022/09/12/politics/heating-oil-prices-maine-elections-joam40zk0w/
Source: chromecache_404.2.drString found in binary or memory: https://www.coli.org/about/
Source: chromecache_890.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_890.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_488.2.drString found in binary or memory: https://www.lotteryusa.com/mega-millions/
Source: chromecache_488.2.drString found in binary or memory: https://www.lotteryusa.com/powerball/
Source: chromecache_404.2.drString found in binary or memory: https://www.mainepublic.org/business-and-economy/2022-09-13/maines-minimum-wage-to-boost-to-1
Source: chromecache_488.2.drString found in binary or memory: https://www.msn.com/$
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/the-1-restaurant-chain-in-america-according-to-diner
Source: chromecache_718.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/the-only-way-you-should-store-hot-sauce-according-to
Source: chromecache_718.2.drString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/a-psychology-expert-shares-5-toxic-phrases-highl
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/here-is-the-true-value-of-having-a-fully-paid-off-home-in
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/movies/news/megan-fox-signs-with-uta/ar-AA1nB9M0
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/opinion/carbine-vs-rifle-what-exactly-is-the-difference/ar-AA1kNwFb
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/a-big-mistake-ex-trump-white-house-lawyer-reacts-to-trump-s-
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/mitch-mcconnell-breaks-with-trump-on-absolute-presidential-i
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/scientists-discover-gigantic-structure-under-the-surface-o
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/nypd-chief-hits-back-at-aoc-over-columbia-anti-israel-protests-sel
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/the-movement-will-persist-advocates-stress-weinstein-reversal-does
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/united-methodists-vote-to-restructure-worldwide-church/ar-AA1nFTLp
Source: chromecache_718.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/10-foot-tall-people-discovered-by-archaeologists-in-nevada-cave
Source: chromecache_404.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/saudi-arabia-spent-500b-to-build-a-futuristic-city-in-the-deser
Source: chromecache_718.2.drString found in binary or memory: https://www.nrn.com/casual-dining/outback-steakhouse-parent-bloomin-brands-closing-41-restaurants
Source: chromecache_404.2.drString found in binary or memory: https://www.nytimes.com/2022/09/06/business/energy-environment/winter-home-heating.html
Source: chromecache_718.2.dr, chromecache_404.2.drString found in binary or memory: https://www.pollensense.com/
Source: chromecache_776.2.drString found in binary or memory: https://www.suno.ai/legal/privacy
Source: chromecache_776.2.drString found in binary or memory: https://www.suno.ai/legal/terms
Source: chromecache_723.2.drString found in binary or memory: https://www.suno.ai/privacy)
Source: chromecache_723.2.drString found in binary or memory: https://www.suno.ai/terms)
Source: chromecache_404.2.drString found in binary or memory: https://www.theatlantic.com/business/archive/2012/03/why-some-countries-and-cities-are-so-much-more-
Source: chromecache_404.2.drString found in binary or memory: https://www.wbur.org/news/2022/08/29/northeast-diesel-heating-oil-supplies-below-average
Source: chromecache_369.2.dr, chromecache_559.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_890.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_890.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_546.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_890.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_890.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_890.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_890.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 50684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
Source: unknownNetwork traffic detected: HTTP traffic on port 50678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50694
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50697
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50625
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50626
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50637
Source: unknownNetwork traffic detected: HTTP traffic on port 50682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50632
Source: unknownNetwork traffic detected: HTTP traffic on port 50676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 50637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50642
Source: unknownNetwork traffic detected: HTTP traffic on port 50541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 50688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50666
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 50707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 50680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50677
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50676
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50688
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50686
Source: unknownNetwork traffic detected: HTTP traffic on port 50587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: classification engineClassification label: clean0.win@32/991@70/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://go.microsoft.com/fwlink/?LinkId=787651."
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432287 URL: http://go.microsoft.com/fwl... Startdate: 26/04/2024 Architecture: WINDOWS Score: 0 18 i.ytimg.com 2->18 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.4 unknown unknown 6->20 22 192.168.2.5, 443, 49378, 49703 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 26 13.107.213.41, 443, 50118 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->26 28 part-0013.t-0009.t-msedge.net 13.107.246.41, 443, 50050 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->28 30 28 other IPs or domains 11->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://go.microsoft.com/fwlink/?LinkId=787651.0%Avira URL Cloudsafe
http://go.microsoft.com/fwlink/?LinkId=787651.0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://www.pollensense.com/0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware0%URL Reputationsafe
https://redux.js.org/api/store#subscribelistener0%URL Reputationsafe
https://login.microsoftonline.us0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://www.suno.ai/privacy)0%Avira URL Cloudsafe
https://www.suno.ai/legal/terms0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js0%Avira URL Cloudsafe
https://www.suno.ai/legal/privacy0%Avira URL Cloudsafe
https://stacker.com/0%Avira URL Cloudsafe
https://login.microsoftonline.us0%VirustotalBrowse
https://www.suno.ai/terms)0%Avira URL Cloudsafe
https://www.suno.ai/legal/terms0%VirustotalBrowse
https://stacker.com/0%VirustotalBrowse
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    part-0013.t-0009.t-msedge.net
    13.107.246.41
    truefalse
      unknown
      youtube-ui.l.google.com
      142.250.189.142
      truefalse
        high
        cs1100.wpc.omegacdn.net
        152.199.4.44
        truefalse
          unknown
          googleads.g.doubleclick.net
          192.178.50.34
          truefalse
            high
            i.ytimg.com
            142.251.35.246
            truefalse
              high
              photos-ugc.l.googleusercontent.com
              192.178.50.33
              truefalse
                high
                rr5.sn-vgqsrnlz.googlevideo.com
                74.125.156.10
                truefalse
                  high
                  www.google.com
                  192.178.50.68
                  truefalse
                    high
                    static.doubleclick.net
                    192.178.50.70
                    truefalse
                      high
                      fp2e7a.wpc.phicdn.net
                      192.229.211.108
                      truefalse
                        unknown
                        assets.msn.com
                        unknown
                        unknownfalse
                          high
                          tse4.mm.bing.net
                          unknown
                          unknownfalse
                            high
                            yt3.ggpht.com
                            unknown
                            unknownfalse
                              high
                              www.msn.com
                              unknown
                              unknownfalse
                                high
                                tse3.mm.bing.net
                                unknown
                                unknownfalse
                                  high
                                  c.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    aadcdn.msftauth.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      tse1.mm.bing.net
                                      unknown
                                      unknownfalse
                                        high
                                        tse2.mm.bing.net
                                        unknown
                                        unknownfalse
                                          high
                                          aefd.nelreports.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            services.bingapis.com
                                            unknown
                                            unknownfalse
                                              high
                                              rr5---sn-vgqsrnlz.googlevideo.com
                                              unknown
                                              unknownfalse
                                                high
                                                login.microsoftonline.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    browser.events.data.msn.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      about:blankfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/remote.jsfalse
                                                        high
                                                        https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/embed.jsfalse
                                                          high
                                                          https://www.youtube.com/iframe_apifalse
                                                            high
                                                            https://www.youtube.com/youtubei/v1/next?prettyPrint=falsefalse
                                                              high
                                                              https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                high
                                                                https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/endscreen.jsfalse
                                                                  high
                                                                  https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                    high
                                                                    https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.jsfalse
                                                                    • 0%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/base.jsfalse
                                                                      high
                                                                      https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                        high
                                                                        https://www.youtube.com/s/player/652ba3a2/www-player.cssfalse
                                                                          high
                                                                          https://googleads.g.doubleclick.net/pagead/idfalse
                                                                            high
                                                                            https://www.youtube.com/generate_204?GXl_0gfalse
                                                                              high
                                                                              https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/annotations_module.jsfalse
                                                                                high
                                                                                https://i.ytimg.com/vi_webp/QpwJEYGCngI/maxresdefault.webpfalse
                                                                                  high
                                                                                  https://yt3.ggpht.com/ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s68-c-k-c0x00ffffff-no-rjfalse
                                                                                    high
                                                                                    https://www.youtube.com/ptracking?html5=1&video_id=SrGENEXocJU&cpn=woe7lOTrahhyYWcq&ei=TuQrZue5EP_lj-8PtsWc8Ac&ptk=youtube_single&oid=CD-KBP9o9gNmNJwVpP8DgQ&ptchn=Y1kMZp36IQSyNx_9h4mpCg&pltype=contentfalse
                                                                                      high
                                                                                      https://www.youtube.com/s/player/652ba3a2/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                                        high
                                                                                        https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/captions.jsfalse
                                                                                          high
                                                                                          https://yt3.ggpht.com/ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s88-c-k-c0x00ffffff-no-rjfalse
                                                                                            high
                                                                                            https://www.youtube.com/s/player/652ba3a2/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                              high
                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                              https://www.nrn.com/casual-dining/outback-steakhouse-parent-bloomin-brands-closing-41-restaurantschromecache_718.2.drfalse
                                                                                                high
                                                                                                https://www.msn.com/en-us/movies/news/megan-fox-signs-with-uta/ar-AA1nB9M0chromecache_404.2.drfalse
                                                                                                  high
                                                                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_890.2.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.suno.ai/privacy)chromecache_723.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_488.2.drfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/news/us/the-movement-will-persist-advocates-stress-weinstein-reversal-doeschromecache_404.2.drfalse
                                                                                                      high
                                                                                                      http://youtube.com/streaming/otf/durations/112015chromecache_890.2.drfalse
                                                                                                        high
                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/chromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                          high
                                                                                                          https://www.msn.com/en-us/news/technology/scientists-discover-gigantic-structure-under-the-surface-ochromecache_404.2.drfalse
                                                                                                            high
                                                                                                            https://www.msn.com/$chromecache_488.2.drfalse
                                                                                                              high
                                                                                                              https://www.youtube.comchromecache_369.2.dr, chromecache_559.2.drfalse
                                                                                                                high
                                                                                                                https://login.microsoftonline.uschromecache_871.2.dr, chromecache_728.2.drfalse
                                                                                                                • 0%, Virustotal, Browse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://admin.youtube.comchromecache_890.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.youtube.com/api/drm/fps?ek=chromecache_890.2.drfalse
                                                                                                                    high
                                                                                                                    https://cafemom.com/parenting/224132-baby-names-parents-will-never-regretchromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                      high
                                                                                                                      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_890.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_488.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.msn.com/en-us/news/politics/a-big-mistake-ex-trump-white-house-lawyer-reacts-to-trump-s-chromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                          high
                                                                                                                          https://bugs.chromium.org/p/v8/issues/detail?id=4118chromecache_641.2.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/madler/zlib/blob/master/zlib.hchromecache_890.2.dr, chromecache_559.2.dr, chromecache_371.2.drfalse
                                                                                                                              high
                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6-darkchromecache_404.2.drfalse
                                                                                                                                high
                                                                                                                                https://login.microsoftonline.dechromecache_871.2.dr, chromecache_728.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://yurt.corp.google.comchromecache_890.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://viacon.corp.google.comchromecache_890.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://cafemom.com/parenting/225158-man-names-baby-same-thing-as-brotherchromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.youtube.com/generate_204?cpn=chromecache_890.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://adaptivecards.io/schemas/adaptive-card.jsonchromecache_488.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.suno.ai/legal/termschromecache_776.2.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.suno.ai/legal/privacychromecache_776.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://support.google.com/youtube/answer/6276924chromecache_890.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/douglascrockford/JSON-jschromecache_869.2.drfalse
                                                                                                                                                high
                                                                                                                                                http://youtube.com/yt/2012/10/10chromecache_890.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.msn.com/en-us/news/world/10-foot-tall-people-discovered-by-archaeologists-in-nevada-cavechromecache_718.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://play.google.com/log?format=json&hasfast=truechromecache_371.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_869.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://tools.ietf.org/html/rfc1950chromecache_890.2.dr, chromecache_559.2.dr, chromecache_371.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.bangordailynews.com/2022/09/12/politics/heating-oil-prices-maine-elections-joam40zk0w/chromecache_404.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.youtube.com/videoplaybackchromecache_890.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.wbur.org/news/2022/08/29/northeast-diesel-heating-oil-supplies-below-averagechromecache_404.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.msn.com/en-us/news/opinion/carbine-vs-rifle-what-exactly-is-the-difference/ar-AA1kNwFbchromecache_404.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://stacker.com/chromecache_404.2.drfalse
                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.coli.org/about/chromecache_404.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.google.com/youtube/?p=missing_qualitychromecache_890.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.msn.com/en-us/news/us/united-methodists-vote-to-restructure-worldwide-church/ar-AA1nFTLpchromecache_404.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.msn.com/en-us/news/world/saudi-arabia-spent-500b-to-build-a-futuristic-city-in-the-deserchromecache_404.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkchromecache_404.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/chromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.lotteryusa.com/mega-millions/chromecache_488.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.pollensense.com/chromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://support.google.com/youtube/?p=report_playbackchromecache_890.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://storage.live.com/users/0xchromecache_944.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://login.chinacloudapi.cnchromecache_871.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://login.windows-ppe.netchromecache_871.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_559.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://youtube.com/streaming/metadata/segment/102015chromecache_890.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://youtu.be/chromecache_890.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://login.microsoftonline.comchromecache_871.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhbchromecache_404.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition/chromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://today.yougov.com/ratings/overview/popularity(popup:ratings/faq)chromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.msn.com/en-us/foodanddrink/foodnews/the-1-restaurant-chain-in-america-according-to-dinerchromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_890.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://redux.js.org/api/store#subscribelistenerchromecache_890.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://youtube.com/api/drm/fps?ek=uninitializedchromecache_890.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.msn.com/en-us/news/us/nypd-chief-hits-back-at-aoc-over-columbia-anti-israel-protests-selchromecache_404.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.suno.ai/terms)chromecache_723.2.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://reactjs.org/docs/error-decoder.html?invariant=chromecache_804.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://knockoutjs.com/chromecache_869.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://docs.google.com/get_video_infochromecache_890.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://www.foreca.comchromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.lotteryusa.com/powerball/chromecache_488.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://today.yougov.com/ratings/food/popularity/dining-brands/allchromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.msn.com/en-us/foodanddrink/foodnews/the-only-way-you-should-store-hot-sauce-according-tochromecache_718.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.mainepublic.org/business-and-economy/2022-09-13/maines-minimum-wage-to-boost-to-1chromecache_404.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://edition.cnn.com/2024/02/26/food/outback-steakhouse-closures/index.htmlchromecache_718.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://highlightjs.org/chromecache_579.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.nytimes.com/2022/09/06/business/energy-environment/winter-home-heating.htmlchromecache_404.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.msn.com/en-us/money/realestate/here-is-the-true-value-of-having-a-fully-paid-off-home-inchromecache_718.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    13.107.246.41
                                                                                                                                                                                                                                    part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    13.107.213.41
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    172.217.2.206
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    192.178.50.68
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.189.132
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    152.199.4.44
                                                                                                                                                                                                                                    cs1100.wpc.omegacdn.netUnited States
                                                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    142.250.189.142
                                                                                                                                                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    192.178.50.34
                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    192.178.50.33
                                                                                                                                                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.217.225
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    192.178.50.70
                                                                                                                                                                                                                                    static.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    74.125.156.10
                                                                                                                                                                                                                                    rr5.sn-vgqsrnlz.googlevideo.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.251.35.246
                                                                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                    Analysis ID:1432287
                                                                                                                                                                                                                                    Start date and time:2024-04-26 19:26:26 +02:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 4m 22s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                    Sample URL:http://go.microsoft.com/fwlink/?LinkId=787651.
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                    Classification:clean0.win@32/991@70/16
                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Browse: https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                                                                                    • Browse: https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                                                                                    • Browse: https://www.bing.com/images?FORM=Z9LH
                                                                                                                                                                                                                                    • Browse: https://www.bing.com/videos?FORM=Z9LH1
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.64.195, 192.178.50.46, 74.125.26.84, 34.104.35.123, 23.204.77.90, 23.219.0.141, 23.219.0.154, 23.219.0.152, 23.219.0.143, 23.219.0.149, 23.219.0.147, 23.219.0.148, 23.219.0.151, 23.219.0.153, 184.28.75.144, 184.28.75.163, 184.28.75.161, 23.219.0.179, 23.219.0.183, 23.219.0.171, 23.219.0.165, 23.219.0.176, 23.219.0.184, 23.219.0.180, 23.219.0.167, 23.219.0.173, 23.204.76.112, 199.232.210.172, 40.127.169.103, 192.229.211.108, 23.45.182.66, 23.45.182.95, 23.45.182.104, 23.45.182.70, 23.45.182.99, 23.45.182.69, 23.45.182.72, 23.45.182.100, 23.45.182.102, 23.50.113.156, 23.50.113.162, 23.50.113.160, 23.50.113.158, 23.50.113.165, 23.50.113.167, 23.50.113.163, 23.50.113.155, 23.50.113.166, 23.50.112.40, 23.50.112.46, 23.50.112.37, 23.50.112.35, 23.50.112.44, 23.50.112.38, 23.50.112.47, 23.50.112.43, 23.50.112.41, 20.3.187.198, 23.50.115.146, 23.50.115.144, 23.50.115.147, 23.50.115.143, 23.50.115.149, 23.50.115.133, 23.50.115.148, 23.50.115.137, 23.50.115.135, 204.79.
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, p-static.bing.trafficmanager.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, ak.privatelink.msidentity.com, e11290.dspg.akamaiedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, 3pcookiecheck.afd.azureedge.net, csp.microsoft.com, www.gstatic.com, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, dual-a-0001.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, edgedl.me.gvt1.com, c.bing.com, mm-mm.bing.net.trafficmanager.net, wwwprod.www-bing-com.akadns.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, aefd.nelreports.net.akamaized.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, go.microsoft.com, www.bing.com.edgekey.net, th.bing
                                                                                                                                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):3.9801962472340398
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8PdyTeyFcHXidAKZdA19ehwiZUklqehZy+3:8E326y
                                                                                                                                                                                                                                    MD5:82A3FC4BB57D49AF6DBC36DC15E97095
                                                                                                                                                                                                                                    SHA1:A15501698B39D067A8375088EBDA3904CF1A7724
                                                                                                                                                                                                                                    SHA-256:287DBBEF91F6E287CB963C40F9B168A275282A4B9731550D81796640EAC8A65F
                                                                                                                                                                                                                                    SHA-512:BFD3CD2F56D3A2BFE7D081FEAB22EF91BC7CDE72AD0C905A63A1ED78B4F28CA772E0385F727BBA23612F353CD9E04B81727E06B9A81A4CE536950D5914E9390D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....8......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                    Entropy (8bit):3.995478298573918
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8ndyTeyFcHXidAKZdA1weh/iZUkAQkqehqy+2:8M3U9Qry
                                                                                                                                                                                                                                    MD5:B5E236E422EB9AE30EB73F4AC3E8494D
                                                                                                                                                                                                                                    SHA1:01EA435F88FEB7268D87CC55D1EEABC65D4C5FE1
                                                                                                                                                                                                                                    SHA-256:3DEF32CA5A5450AA44AB87529917E62875A25955753E68223172408F00CEDDFD
                                                                                                                                                                                                                                    SHA-512:43859184E1D01F6EA762152C07EB8B9C2B18CB61BFFBEEA56F53BBDAB223FAA4B67508345D334FAFE7A782A817E4D4949B51FF503ADD82B4433557ED3B38D1C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....JB......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                                                                    Entropy (8bit):4.002465637350684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8x7dyTeysHXidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xQ3qney
                                                                                                                                                                                                                                    MD5:50BB695B13A1C2D81C47A20734386397
                                                                                                                                                                                                                                    SHA1:E9E98A7F0544ECEDE54E498D3C5297C115E306C5
                                                                                                                                                                                                                                    SHA-256:A0EF7C59E102E4F71F33CC383211B518B8E687B367754ACBEFE4864F33E67EB3
                                                                                                                                                                                                                                    SHA-512:6C167B311033CAC2864F3140E216E95DEB16DA2A976A64FEFBBB8BE4E83069F9D80BFC4D6113E246FE728CB75F619FCFCDBA53D8C51EEB2774D1487CCDBBC9A9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                    Entropy (8bit):3.9923829588524335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:88dyTeyFcHXidAKZdA1vehDiZUkwqehmy+R:8J3/Ey
                                                                                                                                                                                                                                    MD5:DD01E273B67F5A98985735D324968DA6
                                                                                                                                                                                                                                    SHA1:74621652D47534202511D3B2796BE44C27431ED3
                                                                                                                                                                                                                                    SHA-256:96EFACC367D6AA9B27FCD8C43A9F077397F132C6E893D4669366D4C688A85358
                                                                                                                                                                                                                                    SHA-512:149897EF12E92BDEA5B4F6C634124535EAAAF40DD84ACC2071BE28598E5212E4016420A75976CC3A9BD71B6C96E6CC69CB2E066D02DEC31013B7824F7CB8754B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                    Entropy (8bit):3.9836020504646434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8ddyTeyFcHXidAKZdA1hehBiZUk1W1qehwy+C:8C3/9Qy
                                                                                                                                                                                                                                    MD5:8DA0E2F16FDB731009E301D0BBB0D0B5
                                                                                                                                                                                                                                    SHA1:9524098EB65E5587553A0717811D5B147C8D46A3
                                                                                                                                                                                                                                    SHA-256:A9265F595C7C8E2764BB0D547492FD49E9A71FE7BAC1F4C3E053B063117401E2
                                                                                                                                                                                                                                    SHA-512:8BAB747617169C8DE078060C04177591F8C8D94CEC1CCA81BC561C91B5A5B522EF2766ECACE854872E9AB9B7B1A32D7E7911336F16BC38B5EFC0055C9BAFC7E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....[.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                    Entropy (8bit):3.9933258170105366
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8ndyTeyFcHXidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:8M33T/TbxWOvTbey7T
                                                                                                                                                                                                                                    MD5:4789816BFC07B3114645782197A00205
                                                                                                                                                                                                                                    SHA1:613D02FC0BF9E589FAEDC94D18CD7E58F21FA985
                                                                                                                                                                                                                                    SHA-256:8C0E0205FC81460109B72DC8F641BE31C62E9E8F8C8F9FEAB75996789D5C0C0E
                                                                                                                                                                                                                                    SHA-512:F071C6E217411B0A60F00F219B81EBEDC6697FF708132D15FC28026AD19F06FDCD5E188A26DF4380541B149F883F06B21E8B8A6ED350F12AC38BFEC115DB12E3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....Y.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1528
                                                                                                                                                                                                                                    Entropy (8bit):4.108348168616782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                                                                                    MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                                                                                    SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                                                                                    SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                                                                                    SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):76534
                                                                                                                                                                                                                                    Entropy (8bit):7.932016359993232
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ojDbAqjV19dODLGcAfqKlLlJM/pE+uNUst3o9+wW61oNZAtAnIP:6AwVLAHGcAyKlL32ruNLkjWlN2t8IP
                                                                                                                                                                                                                                    MD5:52E320879083620EBB6FFF92E16364D1
                                                                                                                                                                                                                                    SHA1:DFB0AF2A365664C5B8A50898A287CA3130618B60
                                                                                                                                                                                                                                    SHA-256:4F180A5161494464A16BF324A32B411168441DA90F5A8F63B426F43E9DE08FF3
                                                                                                                                                                                                                                    SHA-512:0743DA00791FBD10DFF27353B361FBB903F3A5E487529997ED8F6165BBE2A82A19845D92555DCE35A333040E1664F763FEF08C2C8DBDDAC719FE6E75CCEC740D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........M...".|u.{}S.....i?..^........X.....Mn. ..ko..:A..%]._.Z...q...?......Ae.o..O..[.^].I...$.iiko=... ....k.....].P.j._.......>Q..?.<R....~5x..v=>x4..s.mP8......_.....~.....^...G.]..r.s.xk..&..?..S7!.5........p&......%.....G.K=.'......*O.:.cB..a'.{%J.J....[...H8.$Y.......;..te.p...$.yW/.i...r...u...~4.u.m..?..!*]l:m.?.I.`@..l.u.y....G.S^..A|6.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80171
                                                                                                                                                                                                                                    Entropy (8bit):5.0536555869957525
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KlT4i0HdZuaRNu+vjAjzbez9THmcWcc7qhzbK9Nk:YMdZuaRNu4iNcWcwQ
                                                                                                                                                                                                                                    MD5:C7BF8827EA22218310F610339BFFFF82
                                                                                                                                                                                                                                    SHA1:919199037A520C4AAB8299EDA20D85C56C3388CC
                                                                                                                                                                                                                                    SHA-256:12DCAC32386F3946715A29BDDF9C21151A674DAFF93C507667299B95AB3A9219
                                                                                                                                                                                                                                    SHA-512:85D97088FAA181E08E8C434D43DFECB507BBFAF6EC9559BC17F499475C70162A257A851F02695AC48B9C600FC63CE727C4F08BBBC08770BE0AF884BCF1CB6A95
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3942), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3942
                                                                                                                                                                                                                                    Entropy (8bit):5.338538936078851
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:VF7piMrUnGsNF8eQCeiNU2WaCurWUxTzCl:V7iMYvF8ekiu2WaCurWUxCl
                                                                                                                                                                                                                                    MD5:A36311EF5EB2FC112A552F27F83FBE6E
                                                                                                                                                                                                                                    SHA1:E36BCDACDB2524B90A4F71D20AC37A24DB041CBE
                                                                                                                                                                                                                                    SHA-256:C1AD25F6F8BC1ED364AE803C50DF72C2D8D44D5B1418286A9086A6583E35180B
                                                                                                                                                                                                                                    SHA-512:0B2599286133CDA1013EC4F63DDA532E68120596C7C78AFC3EC2C9CD99DBF3FC4BED3C40C6148D80033918A17C612BB7135F721064C2404B86CF46FB3FE4B376
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/42vNrNslJLkKT3HSCsN6JNsEHL4.js
                                                                                                                                                                                                                                    Preview:var MobileIcon;(function(){function fi(){ii?o=h.Homepage:ri?o=h.Chat:ti?o=h.SERP:ui&&(o=h.ImageCreator)}function ei(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(s,pt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<kt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function lt(n){n.key==="Escape"&&i("EscapeKeydown")}function at(){si();n===null||n===void 0?void 0:n.classList.add("active");y=!0;hi();t&&t.focus()}function oi(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case gt:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ni?"1":"0")+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):735
                                                                                                                                                                                                                                    Entropy (8bit):7.615647166939029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/78/ORULH2Dk0LZ6dUux5dudbFzOsTaao2xhQRDn/Zm1XInx:1Pqu3duZFzOsT6o6D/01Xe
                                                                                                                                                                                                                                    MD5:19C14C426539E1F9BC55E0BB779EF28E
                                                                                                                                                                                                                                    SHA1:24FABEE5AF8CDA856EAAB0642FBABAD1D1680983
                                                                                                                                                                                                                                    SHA-256:CA196C5A3F583B13BDAA679EBCEF4FB8C8FD501BFA3065BF19E9D425CBAF4E6B
                                                                                                                                                                                                                                    SHA-512:0F18265B36C5E9C9F67DE3F7088EF549666FF6ED89A7D3C94A85DF7ADEEF3F36506533D6965008F85F91F6972A4C518A60024A115984A9969A410F40088A0EDE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...tIDAT8O..kHSa..O.L.p5#b..D../}.F_..A..AA.!(2......Y...I.5..jkm....e7...l6...tI.E.Zv!..=.-V.:..w{.......7......$...j..r....u+&..0.4......H..PL.#.w.U.=.c.b.)..Z/.O..W.R..M....Z\......;ay8.] .J.}...h.D.u.c...2.U.M.2.i'....{cX.........wI..j=x..5JhO^.Ko..p..0F..$.c..../........(...xb`Oh...T|.'.`F........%.+o...~O`z..%........&..../....;A....'..Co.*LXz.].n.....P....QC3..U.).u:/..{..z"b.NZ....q....(.\.F.#...C.aQ.....3...v.5.......T.e.....{a.4te_.5$.r.).)..=J..q.pn.@...z.Q..g.wZ.n".D^.c.E'.P...>........?0...IXz.Q.wa6...#..|...t.....Oa..{m....Q.%.`=..R.o..=.r....:e.C...f7fQ..G./..kR!...VH...6.1...[i....#..Xb..+....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4409
                                                                                                                                                                                                                                    Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                    MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                    SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                    SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                    SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x293, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8890
                                                                                                                                                                                                                                    Entropy (8bit):7.936985042312883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NZk4OxV67eXMZ4jZxeMUiwmLeeZynRoRQyYcLrMidrVqI:NAeOjZ/4ewiRzv5nqI
                                                                                                                                                                                                                                    MD5:182F3CDF2FF560753E3BB8B5C43B75CE
                                                                                                                                                                                                                                    SHA1:94ECFF9A5B211F5C34C1B0E9423AC740924F425A
                                                                                                                                                                                                                                    SHA-256:7D23E81360681112FD64706C6B6CBBBFC26E90B129BE29143F5D2CE8F2F44EED
                                                                                                                                                                                                                                    SHA-512:641FF54F6CF6AFA67BC1D810CFC7CDA909DF7A7DCD60F2DA85BD1AEF68D92FD2E1E532ABBBB3611985E7A069870A67ECEEEBB3636288B9ACAC8D2D3DAC705D7A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......%....".......................................:.......................!1.A.."Qaq..2.#BR......b...$s...................................%........................!1A."Q2BRa.............?....X.(."...!....06...D`...e.#i;{H.%c....=.bvq.Km.$`|I.. BB......{..?......P.l?...{...N..|J...t.a.......n. .0hz.(...#...~./I...ht...@.*6...@=#.$+...H.o....v.I...U'.o....'...|G.Ve w..[J...x....6....z.......WH...p..?q.`(A.$.m.8U...e@...2."......$"...'L.b....}..Jt.N....Fdc2..........F.eNbch.g+.J.....yR.s%\.%x[..#..\`.....l*$...O....,.<...e{K..(..."..dJ*..u.X&q...8.....T/..!.O.0.2..K..A...5A2.n.d.f:....v.F1....8P3..&]..Ca.C`t..1.*.G..@o......J.X.p_.....o)@..a.)=.<.(..q....R.^.N8.....6..U..N'.L..\...q..."..`."U..=.%`.9l......1..3p1....`..,.....T...v.F....0..B.......m.....k..;A?(..3/T.:gc...)..+E....pA.,..<B..J..h..)....P.K.;I..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4547
                                                                                                                                                                                                                                    Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                    MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                    SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                    SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                    SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12933
                                                                                                                                                                                                                                    Entropy (8bit):5.214423450434363
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                                                                                    MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                                                                                    SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                                                                                    SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                                                                                    SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4920
                                                                                                                                                                                                                                    Entropy (8bit):7.911398563237955
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgE/ieoS9S1DWkayUq2XDef4lf6BGdE4OHHF8ic8+I1GP5co:yg5ez9S1lZYIdBGdEFF8iV1GRr
                                                                                                                                                                                                                                    MD5:42ACDC36CABC7CC9127EB8DAAE193131
                                                                                                                                                                                                                                    SHA1:37B6927DB5D47351B916EE88BC8972B9AB012ACD
                                                                                                                                                                                                                                    SHA-256:1F9DE04DB1E65A4E1B1F631047BB85D3B6003C204358D0C076A80227B7C66D4A
                                                                                                                                                                                                                                    SHA-512:B2F84A9C089AB6DB2DDA850DB6A85504D5431316BD9F6F1E78C735837C63166CD2C9989268EEB6457BFED26D34ACC3ACEA89293C9F9EF2E913AEB5D878372F45
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g...O.O~0i..>...*,l....=.*...+.?y.V.....)..........v.K..7..t.s.S..W..1.zP".D..^....k.......\.h.eg....P....i#..p?J,...Dl.=p.K:.k!...G<.v..h..{..mF..'i...=z.RF.A..ev..]b....]s........Q'.9..J...\.7c.S.z.yneH!Id....jY.......'...v...O....j..1ko.h.sh#{..Yg.........}kN...&.+.....R..i.R..<nkw.v..%I.m..0...N.......+.[o..4..[E.P.L..7...O..q.^W...N.3..'.\]..N.Q....a.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5284), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5284
                                                                                                                                                                                                                                    Entropy (8bit):5.341976043628581
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:SR69STnBLJJ61CmpVGnpHVR7EmJyYH25V8QWH6xrmvnwF6nRpsHBHtdm1drv44XO:SKWt2xpVGqmJRH25V8QWH6xiu6nRp6df
                                                                                                                                                                                                                                    MD5:5C7C783E5F33715AFB860178C571B823
                                                                                                                                                                                                                                    SHA1:6891B1B5E60E5002D3DDA2A05356CA938CB3AEE6
                                                                                                                                                                                                                                    SHA-256:F51DCFA554068828976DEDAA40BF5124925047BAA0CBC5E8F75E848B61F68AD1
                                                                                                                                                                                                                                    SHA-512:F02C99DB66D31776086C5990FC5A700632794404EA4E259B3D8AD7289CE4DA3394C4FBAE702F1C27461AD8AD0E0A4B55E36BE0F5DE974779383607EF7DFE2A73
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.542e6a3f2116df89f44d.js
                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(61679);async function r(e,t,a){const r=t.path||"",i="/"==r[0]?r.substring(1):r,o=t.urlBase,s="/"==o[o.length-1]?o:o+"/",l=new URL(i,s),c=l.searchParams;a&&c.set("activityid",(0,n.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))c.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,l.href)}var i=a(32340),o=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};return{fetchTileVersions:()=>{const n=(0,o.UE)();r(e,a,!0).then((()=>{const e=(0,o.UE)()-n;(0,i.R)(t.tileVersionApi.urlBase,t.tileVersionApi.path,Math.round(e))}))},preloadResources:()=>{t.preloa
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                                                                    Entropy (8bit):4.9031871499321165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                                                                                                                                    MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                                                                                                                                    SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                                                                                                                                    SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                                                                                                                                    SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                                                                                                                                    Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1970
                                                                                                                                                                                                                                    Entropy (8bit):5.219240035957165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                                                                                    MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                                                                                    SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                                                                                    SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                                                                                    SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/vGm-wzqYV11V_vroiDyLtjYGEAc.js
                                                                                                                                                                                                                                    Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2974
                                                                                                                                                                                                                                    Entropy (8bit):7.916987102919345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:O2et1NkC6tUjuuxSpMl0orWzH9+7wLnaynE8RCy9P+PvX14c6:bWDkC6t/uxiMRr2mQnlvRCyR+XFA
                                                                                                                                                                                                                                    MD5:21A84EFEA68D384E84639AB207EAB851
                                                                                                                                                                                                                                    SHA1:47C12B482EE42BFDE8E1E44CFA93F626545E5641
                                                                                                                                                                                                                                    SHA-256:2BF5CBD81BF9DE7227AAB97668868CEF4AF499156C80E68BF5528F7682E9516F
                                                                                                                                                                                                                                    SHA-512:92F8C46F038E4E6CE36408DA228049C29A1D00548A2CFEC13376DD584217D8EC686434768AF4C27A2967A7BE9637B2BF2C66D753A9548D6C1F14DD23B16F9DD9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/R8ErSC7kK_3o4eRM-pP2JlReVkE.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......eIDATx..Y].]U.^k.s..-..L..p....lk...;5....<`$.tx......h.L./..xP.|.41...%..D.B..D......h+...L{....o......N....}~.=........!..n.....:..]e..h..Z...?.."..N..x..y..9z..9.u.z...'ff....=..b.&.w..7..~..[5....6..H$.N.s...:'._=k..p.s.,c..w..9x.w[#._mB...}.^..P.e..".[;... .!.V.....Y......v.......-.+z.c.1.e...e..L.....I).....4...X.8/2)..y. !..M.B...t.......xv.......PqM....\.9.....,M\....A.<`#...s.......E.......@.W(j.0.....I).Z.\.h.....z..ay..... #Q....'....B...F.T%G.*V...rD:.X.xg....R....T.?.'.MI.Y5.;xx@...42....=.k.9..lS=.z.L...p.Z\...&..D.5.v.J.zt.S.'...v... !./....1F....R.@.B.s.....D..e.....L..r`.......a..N.>x'.'.5S.A.lX.........p/.._/..Yh.O_?..m.Y.a..Y9...8...#..w.(...F&......3...L.%S5r.M.?../...X(..w?.H[%.~..>@......Y....?.*...I.....N..4...j=.jF.....d..L.......s^*(,v.......*..y.@.Y..L.h.A.I.8a...r..+..E\_..w.. ..F....!.....Pq[.?.8...a~....7S.V......P.....W..'...5\.7.b...[...y..,.|.....N.......{WhJ{..7.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):291835
                                                                                                                                                                                                                                    Entropy (8bit):5.510776783130897
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:ud1cKVfvFpm8YEvuRbnsmzmUaM/mESXW6pk:u71VfvFAnEvSbPzm1pk
                                                                                                                                                                                                                                    MD5:C75BBE9A5954201CEC703E20A702A549
                                                                                                                                                                                                                                    SHA1:FC720CB14DDF1D5FA6804F80E9098F96F28F57BB
                                                                                                                                                                                                                                    SHA-256:08F890F378BCE6A550E85C0BC96D7BB0A4B3D6EFD3DAA2D1BC7A2783AEECE168
                                                                                                                                                                                                                                    SHA-512:1B581EAFFD9EDB1B94334D7AC21076E6DA3BA8D4B44EA3A570E867381F1B26846E40262C9E079D1F6F9C2073BB558BC41A75F2D99FEC759A4D52CFD3397CA556
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.1b8767aed6bdd2b53b91.js
                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shopping-sd-card"],{48071:function(e,t,i){i.d(t,{a:function(){return g}});var n=i(33940),o=i(78346),r=i(99452),a=i(79545),s=i(82898),l=i(23549),d=i(78951),c=i(23357),p=i(54297);var u=i(7476);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4026
                                                                                                                                                                                                                                    Entropy (8bit):5.17237069762445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                                                                                    MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                                                                                    SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                                                                                    SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                                                                                    SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/hRh2e2SOAQfT9bjiGthaktTcYe0.js
                                                                                                                                                                                                                                    Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                    Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                    MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                    SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                    SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                    SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                                                                                                                                    Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):671
                                                                                                                                                                                                                                    Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                    MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                    SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                    SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                    SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):502
                                                                                                                                                                                                                                    Entropy (8bit):5.094570121916282
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QkdYPEO7dSZ7dSOg3X+DmFA/57dSvyMX5ryKCax:2QuqEOCq3uyFq5Sp4u
                                                                                                                                                                                                                                    MD5:A4FF9BE9619EE6148AEC1E62333BABF9
                                                                                                                                                                                                                                    SHA1:7AE2095C92227E2DD1B745DF21A64939E1F8FC34
                                                                                                                                                                                                                                    SHA-256:F6E15630E7B92BBA973D2C07016A75382D870FFDA4BD23A813C665AAA210A045
                                                                                                                                                                                                                                    SHA-512:68FD527D2400C799C9FD969F9CB1BE0FC229F638AB7DAF1D3B07155E11E72243539B57C3332F7082A5B6AF646688111C1F71B9E2807D9EE289F4831E76C3F815
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){var n,t,i,r;typeof sj_log!="undefined"&&sj_log&&(sj_log("CI.WPT","SydneyFullScreenConvViewLoaded","ViewLoaded"),sj_log("CI.WPT","SydneyFullScreenConvLoadSydneyConvResWithPayWall",((t=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall)===null||t===void 0?void 0:t.toString())||""),sj_log("CI.WPT","SydneyFullScreenConvUseSydneyPayWall",((r=(i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)===null||r===void 0?void 0:r.toString())||""))})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5616
                                                                                                                                                                                                                                    Entropy (8bit):7.877842491850155
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEmVp0zYYNS1vx7E+G84xJ8pjgCtRgyacHNg1Y3dOIrXuGSMbW:qFSdSRS+2o4ctJ7+GSMbW
                                                                                                                                                                                                                                    MD5:BC89FE9EEDBE43C040BBB4EEA6BE109A
                                                                                                                                                                                                                                    SHA1:370F82286559566EC61C9B21F59895640B4F3352
                                                                                                                                                                                                                                    SHA-256:3A76531A037251FFC1FD24658717017FF97902315539B49CC9C81A73D0FAFD37
                                                                                                                                                                                                                                    SHA-512:900C5595DDCB3DCA6C3E44799645CA3D477942D23607634DCBEE90B55223B45A1F18EA2384BF0F1A80F861ECF296DCD1BFF0F863CEBDDE2D77D8850D8B068415
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.EE4EAFBC10B4E15FB8E40CCCB3B3773B&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-4R.e.HE...OZZ.F.Q2U.).h.Q........28T......E.......1x...)........y..^?.ah...*..X.e........Z............a.......(...E-..LR...R(LR..8-M.b=..j}..(..k.u5A.Jw4."...GQB.B..<...{t&..j........SJ..P.Ei1R.M"."d.9....].4..3.T.]^d....S...ul.4.....I....+N.V.I.......b.Q...7m;..).Q.p..(..*4..Y.....T...7.JAr..pS.J...1O3..Ur9X.....w&j9[**D8.SB..A.R.....J)........TAq..w..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3209
                                                                                                                                                                                                                                    Entropy (8bit):5.091595815239724
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:DuUhGoCHymP0YymP01/mkUvsS+DAHigctq:xBmim9HENDw
                                                                                                                                                                                                                                    MD5:14009B498940F9D4D1C49DA3031CC003
                                                                                                                                                                                                                                    SHA1:BC4DBAEBF13DD1CCEE51CF85B39E50A2AF612017
                                                                                                                                                                                                                                    SHA-256:6455F219BB686CEAB29AAAA6515D3293C94189A6DAA2E1C5D89F0B81DB454981
                                                                                                                                                                                                                                    SHA-512:29514A1631C6B6CF5D22CD469C407D41BACCB3DC921DE38CEFED2B60C6425407F7445DC22E52B71C25532BE12185918C04841DF2584E34F4EF9A7C046C05CF0D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" fill="none"><path fill="url(#a)" d="M85.855 18.313A11.574 11.574 0 0 0 74.75 10h-3.379a11.574 11.574 0 0 0-11.384 9.485L54.2 51.018l1.436-4.913a11.574 11.574 0 0 1 11.11-8.327H86.38l8.235 3.207 7.937-3.207h-2.316a11.574 11.574 0 0 1-11.105-8.313z"/><path fill="url(#b)" d="M36.326 101.64A11.574 11.574 0 0 0 47.445 110h7.176c6.276 0 11.409-5.002 11.57-11.277l.781-30.405-1.634 5.583a11.574 11.574 0 0 1-11.108 8.321H34.432l-7.058-3.829-7.641 3.83h2.278c5.154 0 9.687 3.408 11.119 8.36z"/><path fill="url(#c)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-42.889 2.105-7.107 3.86-13.211 6.551-17.012C68.2 11.785 70.715 10 74.248 10"/><path fill="url(#d)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-4
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (59073)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):130292
                                                                                                                                                                                                                                    Entropy (8bit):5.428153203331163
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:z6KtQNAkiYHt1q5VMZiB2r1UN5b/vthCpkceH:vQNB1qDMZiB2rUbFhAkcy
                                                                                                                                                                                                                                    MD5:12FFB8824923C23299B0B6DF362E3ACE
                                                                                                                                                                                                                                    SHA1:4453845BE3FBA06A2C5A6A9631D29C01895566EC
                                                                                                                                                                                                                                    SHA-256:E71F7F5079BB944124060D72F6FA79E8C51EB6856F73215EE54FDAECC0E27BB3
                                                                                                                                                                                                                                    SHA-512:CEFCE0234AAF1BE54F2B96A51562EF6DA5DEB18210781CC6F935A8C07FE2422385CE97E52CF2CE9B407C6066D51EF75BA3FABADD3640E8B154784CD5C44729FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.9af8f6f02a8ee96adfb7.js
                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card"],{23011:function(e,t,a){a.d(t,{xg:function(){return He},Ab:function(){return ze},zo:function(){return Ue},pD:function(){return Re},ZE:function(){return _e},XF:function(){return Ee},E2:function(){return Ne},sI:function(){return Oe}});var n=a(57593),r=a(77286),i=a(23549),o=a(82898),s=a(57978),l=a(48578);const c=new(a(59967).v)("LocationState");var d,u;!function(e){e[e.LocationEditor=1]="LocationEditor",e[e.WelcomeGreeting=2]="WelcomeGreeting",e[e.Feed=3]="Feed"}(d||(d={})),function(e){e[e.Location=1]="Location"}(u||(u={}));var p=a(4005),h=a(40850),m=a(45648),g=a(31558),y=a(52924),f=a(53170),w=a(39437),v=a(95379),b=a(21921),D=a(61679);const x="dailyforecast",C="weathercard_followedLocation",T="wathercard_detectedLocation",L="weathercard_addLocation",$="weathercard_removeLocation",S="weathercard_customization",k="weathercard_customization_reportissue",I=w.r9,M=w.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1434
                                                                                                                                                                                                                                    Entropy (8bit):5.1316196216608505
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                                                                                                                                    MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                                                                                                                                    SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                                                                                                                                    SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                                                                                                                                    SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ishJygyEUAqCT8_WiLb5ZbiszEw.js
                                                                                                                                                                                                                                    Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):924
                                                                                                                                                                                                                                    Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                    MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                    SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                    SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                    SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                                                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):242
                                                                                                                                                                                                                                    Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                    MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                    SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                    SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                    SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2200
                                                                                                                                                                                                                                    Entropy (8bit):4.086664511889402
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:D5Yeko+I1cgNkTr+VHRVbfxkmd0OL6YQcapPVqlBc+a:eeko+q3kTQfOUd6jcXna
                                                                                                                                                                                                                                    MD5:663E010643FF764ECFDDB1E99651CDDE
                                                                                                                                                                                                                                    SHA1:88B91EC2132C0758A9C5B4538CB396336235E43B
                                                                                                                                                                                                                                    SHA-256:BBA683D024C16D93D63015C70A7E211A03DACE0A7AADFB43F702586A40EF4965
                                                                                                                                                                                                                                    SHA-512:903EFA9BCD5977EC78526031DDF28129AA1464BB5E4D0189EF69B6052B8B4E441B248D016A92B75993FBABD093B91521BCB9F956A822BE04285F61DD5DA2E97C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/iLkewhMsB1ipxbRTjLOWM2I15Ds.svg
                                                                                                                                                                                                                                    Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M18.5742 14.6908L18.7279 14.6865H24.9779C26.422 14.6865 27.6022 15.8169 27.6819 17.2411L27.6862 17.3948V18.6956C27.3159 18.3402 26.8954 18.0371 26.4362 17.7977V17.3948C26.4362 16.5894 25.7833 15.9365 24.9779 15.9365H18.7279C17.9627 15.9365 17.3352 16.5258 17.2744 17.2752L17.2695 17.3948V23.6448C17.2695 24.41 17.8588 25.0375 18.6083 25.0983L18.7279 25.1031H19.1292C19.3684 25.5623 19.6714 25.9829 20.0265 26.3531H18.7279C17.2837 26.3531 16.1035 25.2228 16.0238 23.7986L16.0195 23.6448V17.3948C16.0195 15.9507 17.1499 14.7705 18.5742 14.6908Z" fill="white"/>..<path d="M22.3377 11.5482L22.3816 11.6955L22.9587 13.8525H21.6645L21.1742 12.0191C20.9658 11.2411 20.1661 10.7794 19.3881 10.9879L13.3511 12.6055C12.6141 12.803 12.1609 13.5311 12.2925 14.2686L12.3199 14.3916L13.9375 20.4286C14.0976 21.0262 14.6066 21.4372 15.1866 21.5012L15.1867 22.7555C14.1023 22.6917 13.1275 21.9746 12.774 20.899
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3224
                                                                                                                                                                                                                                    Entropy (8bit):5.374966294163725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                                                                                                                                    MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                                                                                                                                    SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                                                                                                                                    SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                                                                                                                                    SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2197
                                                                                                                                                                                                                                    Entropy (8bit):5.1569366130711
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tJdUAmPopXrdjmgCeVtf0fGyaAVn31EZJBluYun8suoAu0:tJdUAmPMZVtf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                    MD5:5EE127321DF4A4FA8CD50E87D409B7E7
                                                                                                                                                                                                                                    SHA1:21BEA8B945FCC3741FA676B2699E851D61104F80
                                                                                                                                                                                                                                    SHA-256:8055C57645339CECAEB4DAF68DAFFEAE804EBEEBC9D26B34BAEB03E9C61F9C17
                                                                                                                                                                                                                                    SHA-512:BBB2BA1DAFA24C45CADA4D92DCC23F65FDB580F5277DA1EE6CE9B7750E005F428C62D76B11C529BEC31E500E5B9994DEE7C190A931192C8F1F1835CC2325757B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="IONdT3bHmnwG1UgSisZ3Sv/S0asNZQkIHS/sF9Kmxhw=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":9,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":9,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):564884
                                                                                                                                                                                                                                    Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                    MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                    SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                    SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                    SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                    Entropy (8bit):4.985066267733056
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                                                                                    MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                                                                                    SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                                                                                    SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                                                                                    SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1274
                                                                                                                                                                                                                                    Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                    MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                    SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                    SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                    SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):40819
                                                                                                                                                                                                                                    Entropy (8bit):7.967028181810158
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ojD4ASUOV+9LqplgS6dn4YxxdSosKxcgZSIigM5MuSzN/qv/OXu1H:on4AHOkUplgS6dDHdsGPbMSuwC2e1H
                                                                                                                                                                                                                                    MD5:3F9C0BEC0470175F8DF468A267E4FC3A
                                                                                                                                                                                                                                    SHA1:64DE46FDAB0B585FC65B0018A6D08253D1447E22
                                                                                                                                                                                                                                    SHA-256:494F6A21FC2D842861CA170612F7962F7E80FE25A1D79C76437CE7C324CD4AE2
                                                                                                                                                                                                                                    SHA-512:CF9A3F4AF52310994D4E8D3321B1165A5ADC50573F383932AEFC6DBCE3F9ED823839714E8296B15AEE4C8E39D81C9FF7AF88007F68389ED6F470D53E97297B98
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.732CFB1DEC5DD246E5F298A2FF776451&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.|.$.......N....-s...3....{........zkRs..........+.&!......~......(.%..v._....O...2nKO'....y4......8....G.Ysi*.s..0Qx'.9$..<v..M..n@....g..>........F'......+..%.wN.Ggg.[......Z.Em........B..?.\....{.8.5...K`*...k..H.^..z..V.C..9...n.~..5=9....3..3...x.._.....{_...].>.....M^.........5H.d...N.\.w.....u;.V%..W.T........8.&.sU.].........z.'..L.\.....<....'8'
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4920
                                                                                                                                                                                                                                    Entropy (8bit):7.912452225474011
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEXFF9cbNIIqMwxWlu7gAkzxImkhjosTTRfGNnA2PaiTM:yggF9wIqwxW07ghxI1h86Ge
                                                                                                                                                                                                                                    MD5:99F4F5E7040A15E50BDF56D04B47E314
                                                                                                                                                                                                                                    SHA1:FD9C51872B2A5C48449B85306FE66A60D4CBAF78
                                                                                                                                                                                                                                    SHA-256:CC67CD20ABBBECE309CFFB15907B52A816A4246BB18B4D3E2CF0579D5417F576
                                                                                                                                                                                                                                    SHA-512:BF905A52610E74BD1333733BD72997103C42FF3698A008874CB89672657EACF983419DB60AE2456DA14658803785943D5F7EC5A8830948E684E16CDE73CCF430
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..R....Q..:.]....$.M..I..{q@....._.`.J..F_r..b........>..$0#.sMh.@#..X.U....t.K...Sq-.D.I.S..P.(..9.A.+.U.(xU...2.+.t.x.].5.....`..m.....X...)=........."......@.-...-D.ZX.......]o..G.j...(R...t.R....`.'...z.'.2....%$....c=9.......>+.,......(V..h.....=;.`.D..a...T...Z.B...`....N0.......#.u..Z3Y..}e4M....7:..I..<u...T..%....H.6L.U....az....j..%.l.ql..?..S.I
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):168
                                                                                                                                                                                                                                    Entropy (8bit):5.1209150983573535
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qVZxQXbZ6ihckAqRAdu6/GY7KH+NfNDeGFfD+QLDUfZEHiKmFP/ZFj49KO9F4:qzxO96IAqJmTNfRhNUiCRFP/7jVOI
                                                                                                                                                                                                                                    MD5:3F39490AB0DDD9920F1DEA90125D970C
                                                                                                                                                                                                                                    SHA1:4E9BAF0BCAF74D5696DC6CDB378F94D55F1FB054
                                                                                                                                                                                                                                    SHA-256:6FBFA58B83D016D737103598B37409AFB5F42356F52B961CBEE8F5B003F2ABD6
                                                                                                                                                                                                                                    SHA-512:28F1C58BC568C0A245EE4E26DB34755065FC341B5EA0B36233E45DD13143D7B09970C0C5F4A5A8DA94FE547D6C3DBCA3F42DC690372073E772FDD6FD468F05A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                                                                                                                                                    Preview:<html><head></head><body><script type="text/javascript">//<![CDATA[.(function(){window.parent.postMessage(navigator.cookieEnabled,"*")})();.// </script></body></html>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1463), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1463
                                                                                                                                                                                                                                    Entropy (8bit):5.102125586588791
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:yUnPDTtFWEABGFaBv/REVu2W4NyjJhtoEtO8tFNdngfH1NTCzQmREdmzHN:9PDTOBZBneM6AjLKEtptDdngfH1NTyRJ
                                                                                                                                                                                                                                    MD5:A0B943964AB4023A43439C5B8760D48C
                                                                                                                                                                                                                                    SHA1:179A2FA8B7064EBC487B112821D4C58645A41E8A
                                                                                                                                                                                                                                    SHA-256:0747D4E0F4FA3F91E16FDBC86F53D46F867A2168247D18F78B2FC227192CBCB3
                                                                                                                                                                                                                                    SHA-512:1278B9A3DF4EE236DCFD09CF92C8473A709425C4D8C75C4CB2F8890FEE89CE64C7A9BBBF0379EA41666F28865E95828E7B1777011203550E8662F2DFD029D9A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var MmFaves;(function(n){function s(n){return function(t,i,r){i.type=n;b(t,i,r)}}function h(n){return function(t,i){t.type=n;k(t,i)}}function p(n,t){d(n,t)}function w(n,t){g(n,t)}function u(n,t,r,u){o!=i.Ready?nt(n,t,r,u):sj_evt.fire(c(u),n,t,r)}function b(n,i,r){u(n,[i],r,t.Add)}function k(n,i){u(null,[n],i,t.Remove)}function d(n,i){u(null,n,i,t.GetStatus)}function g(n,i){u(n,null,i,t.RemoveCollection)}function nt(n,t,i,r){f.push({col:n,itms:t,cb:i,type:r})}function c(n){var i=null;switch(n){case t.Add:i=l;break;case t.Remove:i=a;break;case t.GetStatus:i=v;break;case t.RemoveCollection:i=y}return i}function tt(){for(o=i.Ready;f.length>0;){var n=f.shift(),t=c(n.type);sj_evt.fire(t,n.col,n.itms,n.cb)}}var i,t,e,r;(function(n){n[n.NotLoaded=0]="NotLoaded";n[n.Loading=1]="Loading";n[n.Ready=2]="Ready"})(i||(i={})),function(n){n[n.Add=0]="Add";n[n.Remove=1]="Remove";n[n.GetStatus=2]="GetStatus";n[n.RemoveCollection=3]="RemoveCollection"}(t||(t={}));var l="AddToFaves",a="RemoveFromFaves",v=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):711
                                                                                                                                                                                                                                    Entropy (8bit):4.546379819600276
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tr8lfPGlucqlfPXBPAc4DSDePmsdHO9qvChNU0ckBfC9uF3yT00FRcU:t4lfPGlujlfPXBNbePcvhNU/kBKwFIdb
                                                                                                                                                                                                                                    MD5:E6CCE530347F7A07D549336DF61BF8D3
                                                                                                                                                                                                                                    SHA1:9314E6EBFC8C252AFE02EFE84ABCDCAE9266DA66
                                                                                                                                                                                                                                    SHA-256:A5ECE01ED474D9EF130C671F4148AD7D6C972FC8236B908F3F31539A67AAE23A
                                                                                                                                                                                                                                    SHA-512:11911FF90CA810890155B6FFA99D33894D424106B4EA113AE283DAA178B88E3245101BEA24980F7CA44E0967DB0D2039FC26FFCC9037A6E2AD521018F5AC42CB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svg
                                                                                                                                                                                                                                    Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="28" height="28" rx="14" fill="#DCDCDC"/>.<path d="M13.9223 8.00449L14 8C14.3419 8 14.6237 8.25736 14.6622 8.58892L14.6667 8.66667V13.3333H19.3333C19.6752 13.3333 19.957 13.5907 19.9955 13.9223L20 14C20 14.3419 19.7427 14.6237 19.4111 14.6622L19.3333 14.6667H14.6667V19.3333C14.6667 19.6752 14.4093 19.957 14.0777 19.9955L14 20C13.6581 20 13.3763 19.7427 13.3378 19.4111L13.3333 19.3333V14.6667H8.66667C8.32477 14.6667 8.04299 14.4093 8.00449 14.0777L8 14C8 13.6581 8.25736 13.3763 8.58892 13.3378L8.66667 13.3333H13.3333V8.66667C13.3333 8.32477 13.5907 8.04299 13.9223 8.00449Z" fill="#212121"/>.</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):647
                                                                                                                                                                                                                                    Entropy (8bit):4.506348775356771
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trOnguJXlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAaS8:tKnguJnald9Njazvp+6aHaA78
                                                                                                                                                                                                                                    MD5:0405735603758D0CCE562AA50D886B25
                                                                                                                                                                                                                                    SHA1:78099389F02A9D196765AA93C6BA9816F9B66D89
                                                                                                                                                                                                                                    SHA-256:E661114C166B609D453FC942CFDC3CBDBD92E79337E09AE8B1858FFB7B8818D7
                                                                                                                                                                                                                                    SHA-512:BFC91A703DD9A73230F07188B0BF227D99D8457ADB7BCA4490A2AAD57DC0B2F187149763F483D89C0D587A32EEF5CF639C65E10EC6EC2DD8211B5B1FBB93C5DB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="#0E700E" fill-opacity="0.83" />..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1839), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1839
                                                                                                                                                                                                                                    Entropy (8bit):5.178792785027577
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:7goEKaEGX9RpIS4F8Y0EfOa+QMfTJr2Qn:7goW+S4F8sfOa+QMrJrvn
                                                                                                                                                                                                                                    MD5:9DF7FA6BCAA51FAD98710A8F21D3108F
                                                                                                                                                                                                                                    SHA1:8FF4365D3DF72D2917C1F08219C975C2FD3E4898
                                                                                                                                                                                                                                    SHA-256:36D9B3A4A1EC2361F170694D646BE688DA407AAA0EE1287650BB1D955823B59A
                                                                                                                                                                                                                                    SHA-512:205B0266D01F449B8865E395AB4373C8152C462939AC9D45B293FF16D2F4D8272CC406C7EA7EA3C01B6F2468DEDA94B66D4B475C153255DA043AA050A934C328
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var AdultFlag;(function(n){function w(){l||(l=!0,t(_w,y,b,!0))}function b(){e=[];l=!1}var y="unload",f="adultFlag",i="undefined",o=typeof VideoRichHoverUtils!=i?VideoRichHoverUtils:null,s=typeof SmartEvent!=i?SmartEvent:null,r=typeof pMMUtils!=i?pMMUtils:null,h=!1,c=null,u=null,a=null,t=null,e=[],l=!1,v;if(!h&&r&&r.gfbc&&r.sepd&&o&&o.showElement&&s&&s.bind&&(c=r.gfbc,u=r.sepd,a=o.showElement,t=s.bind,h=!0),h&&_w&&!_w[f]){_w[f]=n;function p(n,t,i,r,u,f,o,s){n&&n.length>1&&i&&i.length>1&&u&&u.length>1&&r&&r.length>1&&(e[n]&&(e[n]=null),e[n]=new v(t,i,r,u,f,o,s));return}w();n.init=p}v=function(){function n(n,r,e,o,s,h,l){var v=this;(this.playUrl=null,this.mediaUrl=null,this.staticUrl=null,this.hash=null,this.bindEvents=function(){v.adultHandle&&(t(v.adultHandleContainer,"mouseup",u),t(v.adultHandle,"click",v.markAsAdultHandler),t(v.adultHandleContainer,"keydown",v.keyDown),t(v.adultHandleContainer,"focusout",u))},this.keyDown=function(n){n=n||window.event;var t=n?n.which?n.which:n.keyCode
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5131), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5131
                                                                                                                                                                                                                                    Entropy (8bit):5.281325856349685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:1KI/TNT3bJFsflh5xnq7hHOlcOFjeEB/rD9HoGimMkgjrra6:1KIRTLXIlh5xnq7hHOlcOsEBTD9Hovm0
                                                                                                                                                                                                                                    MD5:FC132DBDD7333FB01FE1787319C4D097
                                                                                                                                                                                                                                    SHA1:780F822661C7260FCC91775562CA6C68D0CF41FB
                                                                                                                                                                                                                                    SHA-256:8FEB7737FE473FE912DC464AB478A84885F0108CDE4BF4933027A563AEC35516
                                                                                                                                                                                                                                    SHA-512:5E53BEED8B13E6AB9B2C5092A3658A0382E1047873BB1B6A9FB6E5C8D9B5EC7F7265F1AE445038BD8A22A0AC34BC778AEB304DAC5D24D6FED3D2ACA7324953D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/eA-CJmHHJg_MkXdVYspsaNDPQfs.js
                                                                                                                                                                                                                                    Preview:var WV=WV||{};(function(n){var t=function(n,t,i,r){var u;return function(){i&&t.isFinal&&i.disconnect();t.value>=0&&(r||t.isFinal||document.visibilityState==="hidden")&&(t.delta=t.value-(u||0),(t.delta||t.isFinal||u===undefined)&&(n(t),u=t.value))}};n.bindReporter=t})(WV),function(n){var t=function(){return"".concat(Date.now(),"-").concat(Math.floor(Math.random()*8999999999999)+1e12)};n.generateUniqueID=t}(WV),function(n){var t,i=function(){if(typeof t=="undefined"){t=typeof _G.FHT!="undefined"&&_G.FHT!==null?_G.FHT:document.visibilityState==="hidden"?0:Infinity;n.onHidden(function(n){var i=n.timeStamp;return t=i},!0)}return{get timeStamp(){return t}}};n.getFirstHidden=i}(WV),function(n){var t=function(t,i){return i===void 0&&(i=-1),{name:t,value:i,delta:0,entries:[],id:n.generateUniqueID(),isFinal:!1}};n.initMetric=t}(WV),function(n){var t=function(n,t){try{if(PerformanceObserver.supportedEntryTypes.indexOf(n)!==-1){var i=new PerformanceObserver(function(n){return n.getEntries().map(t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):609
                                                                                                                                                                                                                                    Entropy (8bit):7.300806048835726
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                                                                                    MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                                                                                    SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                                                                                    SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                                                                                    SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (29150), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):48416
                                                                                                                                                                                                                                    Entropy (8bit):5.486226012249153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7y6HO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjA:D3+ISjyJ1FWCqbwONifi
                                                                                                                                                                                                                                    MD5:958E532A95458DF3136A0776161EF81C
                                                                                                                                                                                                                                    SHA1:09688384753C4987ADC7B81EFFCA84FDC9E2358A
                                                                                                                                                                                                                                    SHA-256:92317E9801B2B03367A530C94821B6C116B7ED4566F3A4C61B5F5C82BEC90E20
                                                                                                                                                                                                                                    SHA-512:5A2DCDBA85D66DEB29F618CA29FC45CE73B0B2CF3FF05AFC9F272C722F378ADB13BF4D67292E024BE4E72050C5C5BBD9AAC06CD553DAE34F516064E1CD07A755
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                                                    Entropy (8bit):5.253886432726476
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGXTMBCadEz+QCbU6LLNjF4DWkAkfOAeF+tqpAJzI069X12XUymEULrPVQF9LkK:2QMdEz+LjLNx0WkAtF+5zf2X12XUymEN
                                                                                                                                                                                                                                    MD5:B2D5E51AA0CA4E0F0FBB14255F6A65F2
                                                                                                                                                                                                                                    SHA1:67E678518978AE64F807D873104E6021D75AA132
                                                                                                                                                                                                                                    SHA-256:8FB74D4934A65DF55CAD6B073AE86E4088F8DA7088F4B0524A040C5F36A1B294
                                                                                                                                                                                                                                    SHA-512:ADA0E2748B8242546F2CC4ED7FFEE9E211BBD1B8137972A0183D8A5D82A0BBED20264D12F49C7B57B8E500440EBCBC1B355805F130D5469467B92254027D4E9D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function n(n){var r,i=_d.querySelector("link[rel~='icon']"),u=n?t:(r=i===null||i===void 0?void 0:i.dataset)===null||r===void 0?void 0:r.orighref;i&&i.href!==u&&u&&(i.href=u)}var t="/sa/simg/favicon-cplt.ico";sj_evt.bind("showSydFSC",function(){_w._sydPayWallConfig&&_w._sydPayWallConfig.useSydneyPayWall==!1&&n(!0)});sj_evt.bind("hideSydFSC",function(){n(!1)})})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x351, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):26312
                                                                                                                                                                                                                                    Entropy (8bit):7.968590021246942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ZVjpCChN03f1Yo2Q3sIxRTaa4xy0qZLxggDR7:ZVjpr03f2oR8685xy0q9xRJ
                                                                                                                                                                                                                                    MD5:32467815A7497712CD2D4D15835553A1
                                                                                                                                                                                                                                    SHA1:68247F5C0FEC42260541E2BD91229A5DEDEC27C7
                                                                                                                                                                                                                                    SHA-256:C8F2A75A7290CDEFADCFF1CA714D60BAA1866630FB254EAC1B35A7A6E9056A00
                                                                                                                                                                                                                                    SHA-512:346FD14862AB7CC91CFA51262E85403AF630598616D4A9C9D42E9C166616CE2BA31ABC6947D251AE4B1E620E80BC608477604FBA5CDF7E3FF448E48144DACC46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.sCTVewpsQnoOmtECUwIqgQHaLA?w=236&h=351&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......_....".......................................E.........................!1.A"Qa..2q..#B.R.....$3br......C.%ScD....................................3........................!1.."AQ2aq.....#.3B....R.............?..fcr/.....8.;...G|I ..H.U!O.....P....L.|.......g.F.@>.[..j[......7.8.,g0.e.uk_Q7-'VeaoM.}p.>.'D..*...C...z..E%Q~....Q.p.e.].....u.z.Y..C..,`.o.$.....h.+4..O.n.........'].(:^&...L.,.9.&J..h.j..My.R./.9.......9.fi:..j.)....;F.~...r.2.uH.*.a.).D&]!.7..aT..(.:...m@H...:F5.4%...G.n......rB...............(..xt.:...u...x.:...]."...u..>7h{_aq........G.O.7..................U...U,Th.5m.&.. +e!.C...:.0J9mlT........:).4rTLe.HU...&.@..c.CN...z,..7^.c.8.\...8H..J.2M.=B.....d..p$7.....q..p-T.b7s.l...@..#./m........8".l.P.F#qx..hFc...g..I$.Z.d...i*".L......'.....C..K...u..%.@..*.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15406
                                                                                                                                                                                                                                    Entropy (8bit):5.573838468686825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                                                                                    MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                                                                                    SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                                                                                    SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                                                                                    SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36969
                                                                                                                                                                                                                                    Entropy (8bit):7.971894460350866
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:o2DQFd8aBWlTz2dwF8y7MmuETkK97N7DHej72BcC+dZI6JATFC/et/MaUb:BDePWlx8y7BTh97NH+GBF+ZAFCGRrU
                                                                                                                                                                                                                                    MD5:DBC67A49848015C7EEA16388EA637D2D
                                                                                                                                                                                                                                    SHA1:F301E4784994CC165C9CD4EB14DC4ED82153A67F
                                                                                                                                                                                                                                    SHA-256:225EBFFFBFF8E31C0EB968DA1367C21DA517500C9A9696AB42957429B5EA5E50
                                                                                                                                                                                                                                    SHA-512:84ADA0762167FE3CCF9AC2303967D79A70DF062FAA7E7B309DF3CD67D82551AF7AD53CFEEF9D51F800F6F7619A679048278AA080BEC019ED361C085D35BF7AB4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.06XvV1iitWY1OkG-lug6FAHaNL?w=236&h=420&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................B.........................!.1AQ"aq..2..#B....Rbr..$3...C..S...4s.................................3........................!.1A."Q2aq..B.....#..$3..............?..j..|.l.....%f.V+.j.*K....0;.@.l/....d..x. $.4..>.......<...uQG(.@.........k..~c.8.4...H......'#.u.B..k+...N..<...j......"....w.K]lU.2...[.....a.}L.GR....I....~G...|..._F..~..^..f.G?.6...O|k{.........UH.....L`..3.`K..8...a...v..j......BF.bn...S.J .r..v..~...=.i2&.5.G..7g.".9...b..p.UU...CE....D....;nO...=.........I&o.U.......%=6U.{.@.F.3[Yy_.....n.I..... ~.c.>..7?`...D..g9.b.....(..2.Y.W....>x.Q.k..+v8..9.r<..:..4.b..8........<.-.W..../...q.P.R..._.<...:.HPw......&.....z...#fic..Tb...(M ...nx..%.....J.P......`...'....).....K..Y.+..1..#f.c.z...f.I$.._.<Q...L.#..o.". }.....]@F..E..p/........).&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3363
                                                                                                                                                                                                                                    Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                    MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                    SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                    SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                    SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                                                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1055
                                                                                                                                                                                                                                    Entropy (8bit):5.315445479062796
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:E1RNfkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E14XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                    MD5:DBE7F04E69A669B4C6004D9C3E1FACBD
                                                                                                                                                                                                                                    SHA1:011FE0912E41E6805B2FBB8EA97F167C321CA413
                                                                                                                                                                                                                                    SHA-256:58B5DC860E534EEA49F5699B8C57C053CE73458F9D39B6B8697756EA71448FBE
                                                                                                                                                                                                                                    SHA-512:9F084847D458BBFF5EF7D7FE0A748458E86AD1CE39B8379447693788E99DACEE9824D214C601D057B7C73BFA1497586723D0DAAA7632D6808B3D6FDADC178995
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                    Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/652ba3a2\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTag
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9592
                                                                                                                                                                                                                                    Entropy (8bit):7.923009984853791
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qWQ1l7+4Od3qChmy9p0lXmuofzGPU7aMUvj57T6NmQJuAHvYpNT:qN95OtrhF9OW/SPUm1j5fAoAHwpNT
                                                                                                                                                                                                                                    MD5:0547517D7CEB1951E4F23AD8B049D5B7
                                                                                                                                                                                                                                    SHA1:94EBF83266C8F533F71CDA1E87C6A00A20D6F320
                                                                                                                                                                                                                                    SHA-256:131F73FAAACE003A33B70B91840853DFF7ACB4523D760B779AD90E25175DA286
                                                                                                                                                                                                                                    SHA-512:4D17A5E86F5F6855A44E61DD2FE81D24288C389B635F97132E87C477B8300F6337460663563F7F4BF2426146B39DAA337C79D2D023C9E389860E010AABE8A073
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.3142300A4915454693419AA8573D9911&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?C.M<u.......9.`.g....~(.zu.....U..F...S.p.....z.M..U.V..Q...?...[.U..eA......oc.............I.s.....?.VW..r.{S.1....=........U.*x.......'.?.i:...S..m?xt....q.DT...{...9.:.z..22.P9.....*.i.F:.!...U....Z.`0.>..O.q...9...R.....'...E.Bxn>....4.U_h9.03.!l/...P..1..]I..?J....R..)m.....k...^eP.....)".|....#...a....a.>.N.|.a.q......@.2..`..\,E...!..W....#.....T..4...P
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):326912
                                                                                                                                                                                                                                    Entropy (8bit):5.590037598496338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:GnOihsAsvRanzU6t5k2fyBVbof6CizW8fTJ49eQC3EhcEaatko4XVi/ibh:2sAsyPk2fyHoZizWUN8RC0hDaR3
                                                                                                                                                                                                                                    MD5:41348652979D359653FE6322A97908B4
                                                                                                                                                                                                                                    SHA1:8D8FF77AF710D82F82B98BC4502F2FFC3F370F08
                                                                                                                                                                                                                                    SHA-256:948BC1D531B416DC2A97F59988FCD3E17DD0D65822D742F4CEC0708611EFC443
                                                                                                                                                                                                                                    SHA-512:1C78220225A8D609079E2606D49CDE9A54B7AE5132CBF4A1665A0257F1CFF3DD46A653B08D874924837BEA6A7D645B03FE6E0B425DE629FF8B98DC59D51B4CCA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/652ba3a2/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                    Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4438
                                                                                                                                                                                                                                    Entropy (8bit):7.902313101705193
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEjJ7pu77GvqRTV4lXO7BHpxlT0d0a0QaclkWn6PjBZza0IG:ygA7SyvqpFB/VPk1nobaA
                                                                                                                                                                                                                                    MD5:22D5CA444C77C0CF2C56F52A8B7CAFB1
                                                                                                                                                                                                                                    SHA1:DEDAD39830F8F517092B9C1E3004C09DF5F78A4F
                                                                                                                                                                                                                                    SHA-256:D5F470B08A26BCF29C29CB053AD998920411566A47E333D2FBFA7B53A72B273F
                                                                                                                                                                                                                                    SHA-512:5A6B45ECF42F08950853652A487EFF8EB29E1D1306E0A9E369F0F340388232F0E3CAE454F1DEC9FDDDA36F0EC4840FF7E9AFF40B8C48B09E2346BC619AD62A52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....~..h......Y..@e?.*...W.K...~t...9.2.m2.7ZL=co.Rf.Na.u?.<.....T.f....!^.T.j.?.dG..R..W.}.t9X..a`.p.k.._....'....-%.+uw2..g..9./98..nw|U.I..rk..%.%....s...(b=..sES...L(...{...Vt....Ab%v.Aa.x....Q.o...,...c@.W.o^:.....}....jk..8iw..V.....4.".^=sZ.0....x...P...OO.P.c.K..i<G.[..3G...{.u$..I...~'......P.}..V.m.iQ(..w....G.r;...G.v.u...._Z.!..dN.@#....sn.L.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20410
                                                                                                                                                                                                                                    Entropy (8bit):7.965980578810769
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NysYu62EZ64XaCW4tU8Abde5JJXZD5okQS9ty4s9eZSjlQVJk811qoW2fCowIKsI:csf9Ek7WtUJsbJXd+ZS9g4sAZOb8lWVb
                                                                                                                                                                                                                                    MD5:93FFCC00A64576F250F7F1227F22D4A7
                                                                                                                                                                                                                                    SHA1:58A9D1AB606C324B3F7D4E58B3CEDA2BDCFEBEF5
                                                                                                                                                                                                                                    SHA-256:F8195E902BBFC16B0E90BF25B3BB6D6AD04D5CD6786648F363862D1EE30E6F41
                                                                                                                                                                                                                                    SHA-512:D5DDA384463681372AA82F3BBBCB3A1C104E43ECE9524AA496E8AC474E984A666EDC6DC117B5474B0D9CA91434375EA6DF9FC11B910591B206805C6ACB0FD3ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.piVG4EOC0Q8jBNcxsAek7AHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................H........................!.1A."Qaq.....#2R..Bb...r..3....$CS.%4cs......................................2........................!1A..Q"2q.....#a....3..C............?....{..5..j...Ko..4..?.....>5.U.....m....}>.....[..........P.s.cs.).6c.....E..g8'..5.......au$...t....o....r..=.>..#.6. wv.$....O.R..e.....l3.pC..:.A.%.s....6...r...m..l....."VA........i.3.U8.I..T.9.). Q.n......I6.@.. ..........<....@.Quz........f...i.........<.........9...>.....Z..+...\..H9*.."....P.0...{..C.,.&.y.....$...Y.....U...[......v.`.[$.......P.$..$.:7........u.v3"K..f$.....b..y.;.....;..?j68.G<m.C...!.L.j..1..Z%.V.D..,`.o*..H...}../.bO=.x.B...3V...@C(pN..=...fa..'N2X.....z..)=.[uP...j...(....TPA...X...5C....U.@rN..u.q.(\E^..%df....Q+[....n..,W.....z!.(....*A<.Px.M.?Z.t).
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6214
                                                                                                                                                                                                                                    Entropy (8bit):5.460653559416689
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                                                                                    MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                                                                                    SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                                                                                    SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                                                                                    SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/-qou8UrPZt4bgLmTOoPctZFjj_U.js
                                                                                                                                                                                                                                    Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4685
                                                                                                                                                                                                                                    Entropy (8bit):7.901130545098002
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEuMNxkSNogjV4+0F9HWjZ9mQBOEjVoEyHftZgQZomBVMve:ygeNN1V4LFu9pLjVoEyPg6omBz
                                                                                                                                                                                                                                    MD5:097961181903F892FCC61CD8520143EC
                                                                                                                                                                                                                                    SHA1:AACFF7A31B45F0664C214289A4F429548B765ABF
                                                                                                                                                                                                                                    SHA-256:4AE94951B213C071A3905BF54F3018CA8194B53BBFEFDE8365D7B773D9EA3341
                                                                                                                                                                                                                                    SHA-512:875B526F58BD486388BCBE39D561F8D606C6ED73FB394E2A3F1AA0FCD814BA19C63DCFF8398713CFEADFFCF1E26D1E6DE567A4E12644F8AE717DE7D17DE838A6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_9vTec0JhrfKtnUi-f5I48w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z...t...W<.?......|....k0.VN.F.]5..Ea..[..Y(.[.6*P.U....4.a..H.*..W.E*......PG.W3 .4.G............R...].Pi. .P...W....=..j/..;..j..,.....ay.+M..".5.4;k.n...4M..n.4a.........-....*.%Cl............N~p~Px$.0.....2/.n5.2.]GY..s.i...-.VM.2.-...I..g.xq..m.-..I-..s.q.. U*H..Cr....^.i.[.q...f.e.fc.....e.=...5.GR.%.$b.;r.....NW8=......q]KM.-...sw6.w<...ex.h...f..z...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5782
                                                                                                                                                                                                                                    Entropy (8bit):7.8987322694804964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEDnU+vYzkEsC6Uf81D8WZyNEbGaADtJXPfaXs0S+MUyceBzHRprWoZCZgHLYo:ygoh81rcD8WZyk30tJXPfaXs0S+MLzxz
                                                                                                                                                                                                                                    MD5:239C79BCC82B722383ECA48F048C4436
                                                                                                                                                                                                                                    SHA1:3CFA9799C797C6E1323500B6DBA6597E2C498877
                                                                                                                                                                                                                                    SHA-256:A75B566C09F8EB42FB14FD96D2286B0B8A6EB1997AC4B29754CCB132315E5A31
                                                                                                                                                                                                                                    SHA-512:A4D646FFE78A3620E03322010CB27ECB90A5E6953224626B4F62E29208652B18BBAB740E968008590B980258ACFF8D9CB0DF0BD06D3FF346B067923682126470
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_ZHAV97VKBMDuSNW8J_GyMw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....llRI}.I<`.....S..&.o..07m...C..QN..l..q.]y t..'.. ..).G.N..9..=.f....k.f.y#..;DDI.@g8..23B.$...H..H.;..ZTS;F.W..f...3U..."..lo+....a.)1.%......<.N*.[.@a.r7'......1..Wn.E...IRF;..t..VG.?.nvP>^......._@*$.\U.m.e2.H..8.8...:U_,....2..3.Q.........$36I.8'..{p#...&2.F;...Ys....2LDjV.N....j..5..e.[rH_.......=Rkk..x..C3.+...w'.[.4.v.5e..X].U.E..u...7s.N9.Z.%...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x384, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21482
                                                                                                                                                                                                                                    Entropy (8bit):7.9718489554969345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NVpjYhoiCMW2O1ensjf/S820RwK2mCuxxUbYb6r4EyzDj9LaqoRi4oeFOT5C+cp:/pEhoie2hs7/X6PmCuvUbYbgTyz1211d
                                                                                                                                                                                                                                    MD5:EF5BC0BD57EE59CDB38F808DEDA2A14C
                                                                                                                                                                                                                                    SHA1:7DC504C97172D0D22F97F5D4C6895E37F7760EA7
                                                                                                                                                                                                                                    SHA-256:A819F0A1AA8BFB86D7C8D146E85F0106FFE1B9BF29FB4F701135C0589B10410E
                                                                                                                                                                                                                                    SHA-512:00180772309900697579A1588CD28972300C7D6B5DAC20E3FAAF628D937B091586A798FEE23DF324850E8FA11D8E74D19E39DF23CBE9961E8A43A853DE34FF85
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.K3f6eUDIFUi8O8VSqFR-cAHaME?w=236&h=384&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................:........................!1A.."Qaq..2B.#.....R....$b3CSr..........................................................!1"A..2Qa.#qBR..................?...L.$..;.$.. .6k..p..fd.D.n....."r.L..>.o..Y....'...#.4...~....N..L...#..".O.$A.....-g\. .e+..^.....&.........P.&...r8.\..2=3..X#...$j.G..$'j......s.HS...j.....u8e#....3+..IV...M.~Fs.*z..%....ds.|..*.J...&..=....}..u..S..H./8G.id..E..r/;.U..Q7...D.V%...\)..q..8....1.%.X.S.I.F.F......Z.M.d%O...]....2c.dVz.W..e..2..eEk"W..W_..I..$.....Uh.ky-.S....0..M.`.N*..o,...H%X7.5...w.l...7-.5.5...........>...U.G.&.i.h.....w.Wu..L4ZT.#4.x....,.....$.)...c.s......._._.._...}I..(].R..*..6*...8.,.HV..9...s.>...."./...D...dJ.%..7.\*\.C=... ..u...\....H..g3....3...=3......N%......F.`..Q.{R.V...)"..lr.%u!@$.U.6G.....<1.1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65316), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):67771
                                                                                                                                                                                                                                    Entropy (8bit):5.366861547638914
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:yb9tNpE0q0t3EakhO/dGzD/XrUuhAhJhQh31hVeHzIbB2P:w/q61uCTS7ty
                                                                                                                                                                                                                                    MD5:239956D62FBADD5915C0091DAF844055
                                                                                                                                                                                                                                    SHA1:E25A94D39BD4DAD42979416725F6DDE5B5FB0003
                                                                                                                                                                                                                                    SHA-256:ADC61041424132D18DD2A1C945AE8923229245DF4FAA6001D06EC50F1D32D8AB
                                                                                                                                                                                                                                    SHA-512:C3144099541345025F7C84F9923669EA8BC380D15B7210A91CCCD719C688AE4452B756CA7142DEC73E9A17A712FEBFF012BDC40D720195DA6B4E1F231CA9F369
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3.68c043404a71b6c72235.js
                                                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3"],{99255:function(e,t,i){"use strict";i.d(t,{b:function(){return D}});var n=i(31558),a=i(61679),o=i(21921);const r=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null==e||null===(i=e.isoCode)||void 0===i?void 0:i.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5659
                                                                                                                                                                                                                                    Entropy (8bit):7.836936224900525
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEgz6yQ6+VNFeqqZshod5AWXi8qbOKfEolAWnDLp/+LSPHOScyo:qB6DFed+g5G9FWUp/r/Ncp
                                                                                                                                                                                                                                    MD5:49CD90F52D04D0245B0A334C48210267
                                                                                                                                                                                                                                    SHA1:4B0BB3FECA12D3B5C585012BA294AFFA580D03B6
                                                                                                                                                                                                                                    SHA-256:9B26DD5A18B1E464B949FB6E51D03FE0FFDA18D8AB8749242BE174DC1D75C236
                                                                                                                                                                                                                                    SHA-512:B8CAD4303C2D3BDA1ABF818DF6DFC6CA41B8C26A99050B22FB5B9675F026E453BFDB4B2A53D71B184A0BEE84C4FB8BAAA196DBFEDCC745CB4B4A9A8444C6E11A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.QE..QE..QE..QE%..QE..(...)).J..\.=...}%W.`.<.......-.Q@..Q@.E-%..QE....P....QE..QE..QE....2g..#.........H..p.$...qQ.7....x._J`4.g.F.=O.....!_|.RpI..j#..`..@..._.;....1O.....W...)..4....$.....|..3U.D<.."Ul...;..UA+............E.Z... u.:..!A,@..=..j......Tw..a.?".H.I.....[=3.......s}....}.....j....C...."...E...(....Q@..Q@.F.{..(.8..RS...zLh]...v....H.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1589
                                                                                                                                                                                                                                    Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                    MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                    SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                    SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                    SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):371
                                                                                                                                                                                                                                    Entropy (8bit):4.964799787793963
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                                                                                    MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                                                                                    SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                                                                                    SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                                                                                    SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                                                                                                                                                    Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                    Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                    MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                    SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                    SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                    SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7380), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7380
                                                                                                                                                                                                                                    Entropy (8bit):5.383108888919408
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:8ax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:8o5YDREGm9c8ir4huIUrS
                                                                                                                                                                                                                                    MD5:B77CAF26CD1268FD95625FDD2FFD0176
                                                                                                                                                                                                                                    SHA1:CAAC48D57CB960134109C6743AFB7BD9368137CE
                                                                                                                                                                                                                                    SHA-256:2963D320AAD7D63EFEB1E0BD40246C2395ABD19352397DD401751D829939BD94
                                                                                                                                                                                                                                    SHA-512:87ADCE70395BDC73BFEAF5CFB37D1F751B288F6A7F169DF7DB0025BA35CCC4CB5DF3122E72413935689F3EF169B128C7DA9D7969DBE7962D4427EDEA9DD46F2A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):34185
                                                                                                                                                                                                                                    Entropy (8bit):7.966840300764082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:7IZNpv5hzFXEH4iFY3Jx6S4v/hK6D1dMqsSBZ8NZ7N3JwG1EV6xOUW/:7INhh6FSxav/hK6D1dlsSBZ8z7N3qGeZ
                                                                                                                                                                                                                                    MD5:7CCCED49685E1ADF6D41BE26C131F113
                                                                                                                                                                                                                                    SHA1:0C3C96D887145C6255746E2D6221B37C02377106
                                                                                                                                                                                                                                    SHA-256:A17482FD27A7ABA7B1B1389084ADE22161FB6A07D5E362FEBE7AE90F6B7D5017
                                                                                                                                                                                                                                    SHA-512:E3DF760C44E302126B48AF0429E7AA2B0364BA9B496FCF90559BDC15D61F7528735962F8C33A35E40D18501A6B1751F82B762A71323A853FCBAF1C41284B9173
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................N.........................!1.A"Qa..2q..#B..Rb...$3r...CS..%..4cs.....5DT....................................1......................!..1A"Q.2aq....BR..#3................?.R.-j.Ik...D._....`..Qeu-........=</g.U.-..;...g.sbA.l;...6|N....2."K..>g...{..oo........H.....k......`E..........<.S8K.,..T.}.u=7....p...*.J....11.E.k..f..X....|2.6..I.:&.3...SN......V....FAi-}..2Z.zH.E.5.C..i.D.VRK............v...j)&.KRQ).A$P..7.....8.y.8U..4.US.....qHB..t...J.c.\w.n.{A3.._4..HdL...6..kr.....l8.e6.._.......Q..:.#.z.px;..f..O....Y.T.....0R....~....*.S.F.LY....:..l.=.j?........U.\.Ow.(....~G../...82n..H.D.%...6...-.V.v".n..u$...8..DC..jj5#.!.H....... .j.=..F...... ZzZ.I..y..a..y......3....E9..6j......U.q....P.}..%Olo..(.T..=.....@.I...p~X.O...H.p.1....|...S.3H.e. .eu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36028
                                                                                                                                                                                                                                    Entropy (8bit):7.945804453561444
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:o9dF/5yEWFysrHLabgqVCL7VhNDejeAqxJkVbD:o9dFBFsHAgqVCL7jpe6oVX
                                                                                                                                                                                                                                    MD5:BDD12E5E018001C78AE3885C2F7C699B
                                                                                                                                                                                                                                    SHA1:0F6E4EE078BB59034D24086CD201B75507ADAE95
                                                                                                                                                                                                                                    SHA-256:9C357F3C531E2452F476DCDC236289825FF818549C7D74BEAF5022E62975208E
                                                                                                                                                                                                                                    SHA-512:62938145CDB91D11A2B9B770AD05A4C895652B5387AF4ABCDD2A1A49B9056FB85504269FBD705646CA5FB4786401B04D79609F97FAC60A3CA5AA9566D787FD3F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....P*A...._.E~0.[]z..........qO.z.O.G3....^c0I.9...9.}?..S.....4.'$d.....Ts>....o.....A.c...B...........J......N...{.w~...vd(.....Q.......i.|..==...............G^.}.I..s... w#..&...@..y....N).c..q..J\.................A..G.c............^]..>}...=F...x..v...?.......s...n..y.\.j...FS.n8.....q......=.t.....7f...i...09'..Ga.9.T..........0.O.......'..4.3..{u....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46886)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):49583
                                                                                                                                                                                                                                    Entropy (8bit):5.757126936648358
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Jbm/A/59pYO8s7R0Yiwy0OLYuX2geuOQA:Jbm/A/59pYO8s7R0Yiwy0K9+
                                                                                                                                                                                                                                    MD5:77741CDA65E4C48DDE4932C2551B9A78
                                                                                                                                                                                                                                    SHA1:84ACD32219EB02FF4A7E46684C7F6D3574D6E357
                                                                                                                                                                                                                                    SHA-256:0102DBC4FCD3604EACA796F7B39D364510A548373C12AE079F5876E7DEBE9116
                                                                                                                                                                                                                                    SHA-512:836CB590FF00700797F9042A6D89F893B460FBBA66DC30560C9C6CE2EBD2024868009ED885D3B52F0D86AF7D562964FD7E6AB2394CB66F6F1F1093E69ED00955
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&
                                                                                                                                                                                                                                    Preview:<style type="text/css">.actionmenu{margin-top:-6px;margin-bottom:-6px;position:relative}.actionmenu.actionmenuhide{display:none}.actionmenu a{cursor:pointer}.topactions a{display:inline-block;position:relative;box-sizing:border-box;height:32px;width:32px;padding-top:6px;padding-left:6px;vertical-align:top;cursor:pointer}.topactions.topactionlabel a{width:auto;padding-left:8px;padding-right:8px}.topactions.topactionlabel a:last-child{padding-right:6px}.topactions.topactionlabel .actIconSvg{display:inline-block}.topactions .actionlabel{vertical-align:top;line-height:20px;padding-left:8px;color:#767676;visibility:hidden}.topactions .actionlabel i{vertical-align:top}.topactions .actIconSvg[data-loaded]+.actionlabel{visibility:visible}.topactions .actionmenuexp .cico{margin-top:3px;font-size:10px;line-height:10px}.topactions .actionmenuexp.rmssvgicon .cico{height:20px !important;width:20px !important;margin-top:0}.topactions .actionmenuexp.rmssvgicon .cico img{height:20px;width:20px}.action
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36787
                                                                                                                                                                                                                                    Entropy (8bit):7.968417825393988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:yH1zpv0l7tylPjoP8Ua7kdT1LGabdSp/Va8kIMJlroEfsaPrQk:e27tylc07kdwaxSYxoEE7k
                                                                                                                                                                                                                                    MD5:45C6C2327AA0580BEDD82D8A1468D169
                                                                                                                                                                                                                                    SHA1:5061FB5A4A44784680DCD982221258310432F0E2
                                                                                                                                                                                                                                    SHA-256:2EF4B70252B5958BC282ADE50A3AB8E74CF4797CE296FEC76C70CE8FA307B869
                                                                                                                                                                                                                                    SHA-512:34FE877F0E283C9BA7B41D698A55AF3F6AA98AD0FCEB3F15475D408E8A454D12A54BA57A4BAC765A22FAA51CC9012C5581E4A3BC5BC94C279E10145242BFF5A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.jNutnEd_7VYloASwtb0WLgHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................D.........................!1.A."Qa.q.#2B....R..3br..$.C....%4Sc..s.................................3........................!1A.."Qa2q.....#....3.B$C............?...N.p....f.;o.`.@.[lw..a.$..<.J....-G......8.E..{w...m..qu...o..d...e...C.l.I...;...l.;.q.\...A.b...o...}.dA.H...#.A..{.m....[.....,D.....) )........orq.v..n@....5.HPI....7.Dj....Z.u.cP.?.k.l}..<....o...E..e...$.,I&..n..^....Lx[....s.=-uU..,o.-.P...^.;..om.......lm..~clf=.GxT........5q.....lF......<_bE..!Ox......s...%........C.....Oyh..R.W.........urPz\.{.x...{.^.1..{.......p.F...Qj.....I.....6.......'...4.^ ...6...U..bq..!.....U.....#..&....N.w....l7......".ZHA.(.Y.w.1.cS..t.....[...|LN.f...+k..k.....|.E..4.H....a..e"...S([....?M...1.v6...a|hP..6.}.....^..).......7.A.k.....m.O..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):56628
                                                                                                                                                                                                                                    Entropy (8bit):7.945760444634871
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ohhj41iDfYHdgpzGiemBfuC9Rz2sPE1dKtp57w9Bkba3zVqAHf:m0oDMQGOtbS0ESPk5r
                                                                                                                                                                                                                                    MD5:8E4A7323AD1FA93E10C8B00DF3A46AF7
                                                                                                                                                                                                                                    SHA1:0903A43A04502DDB34D6DC4FB78BD58E64B0BCBE
                                                                                                                                                                                                                                    SHA-256:7FCDC11DA1E62E36478BA0D6C3A78FD50BDC06BF12AC2847781E5FD79BFFA0DD
                                                                                                                                                                                                                                    SHA-512:C1006B13C27369DBEA2968178985E71F2E08BB67FF932B2E1AC85DBC7110714907D21C704C61C1F997CD9D545F8DE38C287DAEAC19AE7FB7CBD10242C0A85860
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.EE4EAFBC10B4E15FB8E40CCCB3B3773B&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...lu.7g.;g9...>..\..t....9...^...?_...t;.........y.....^.i,.X#=..s.O....).W8....>.....e.....F...K_.Go..:K.I...pGny=:...qz....*Iby#..~}1..S..4....4..gV........"k....$A.3... `.PNX..'...M,......*...i.K......8L\j.V.tZU...M.?}.....O_.O....VP.o`.%.....>..v..}O.|c.h/#.0.._.A...\....!.....2Ze.pp...............N....s...Q.Bs...&...c.d.;.......z.g.q^F;/z..u.}-.N.m.W>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):25511
                                                                                                                                                                                                                                    Entropy (8bit):7.967679993161305
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:PMacNDHsAoynz/YyaPavNblaIXVhSXw1S:QFJnrai5Qzw1S
                                                                                                                                                                                                                                    MD5:61128231D8D5EE185F0287583966549A
                                                                                                                                                                                                                                    SHA1:52B573D03DEDD64E4019B2D9EF10B2D44D2C0CB6
                                                                                                                                                                                                                                    SHA-256:2F9FB7797B53870B4253DEB5D725A1D4B801F63BBD824D9D1B0BDCACE5444FB8
                                                                                                                                                                                                                                    SHA-512:846493D6FA4EBF14D896AD9F6C3F5D3FDECC28EAF8233A95AEFD564275B127F64BB3EBBF75A507123D7CB43B7B934598B1BA4F55C8C21A242675D994AE280D7A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.9WplrdO5RYr--G5DQG8SKwAAAA?w=236&h=420&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................;........................!1AQ.."a2q.......#BR...3b...C$r................................../........................!1A.."Qa2q....#..................?..|"../....^'.B.$hI..d..G.1i.g....<..*..2...v.....b+.......J..@.]b.....,.. .....f.7.b..d.&...*.WZ...^-..e..$.HQ....5..^..k.._...z..g;.l..G..Xd.....5j...0.}...B9O....a:e9K..>.....D.X.km...?L.X.o..kV+.w{.\^7.b<H&..l...Xi.*l+m.X.>...;......!.C....Rj..e...../s.C...u@hz.}...H...p..]...u,../n...!Dq,w#=.^.......J'.@...Qj...f..q.0.......\-."...x...}.....0.d..[i'..y...A..#..."..o..)....o7V..h..`.v.<.2X..H..M...X.jS`...5Wxw)..(H..L.U....6F..S,.#331...7.....b"Xn.......s..).Hj8c.Yc*4.TR.}.:{ .K....-.f][.G....lX.......+.N.M......+.....N+....*..U..^........".@:D.JHI.O...2p1..>..X.Y ...1P.}......".A....a1....V...A....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7561), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7561
                                                                                                                                                                                                                                    Entropy (8bit):5.435008530867303
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QZO04P3nTFWnjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H04/TFWnlycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                                                                                    MD5:FBF143B664D512D1FA7AEEEBA787129C
                                                                                                                                                                                                                                    SHA1:F827B539AE2992D7667162DC619CC967985166D9
                                                                                                                                                                                                                                    SHA-256:E162CCD10A34933D736008EB0BC6B880C4E783CF81F944BCA7311BF5F3CD4AFF
                                                                                                                                                                                                                                    SHA-512:109EC6433329F001C9239C3298A10E414522F21BE2A3D7B8A9EB0B0767322EAAD1FDF8F5B11EDB1F42882B4E75AE71BEF7FE786716407C8EFAD4FEACB3DCF348
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/-Ce1Oa4pktdmcWLcYZzJZ5hRZtk.js
                                                                                                                                                                                                                                    Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,ft,f,a,k,ot,d,at,s,v,g,vt,st,y,p,ht,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(tt=f===null||f===void 0?void 0:f.toString())!==null&&tt!==void 0?tt:"",a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (680), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):680
                                                                                                                                                                                                                                    Entropy (8bit):5.186795289416197
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:LIZvsrsgVDPpHuBz8J5WsMgaNa4fT/sYMNcJmPcMxggiU//iUpRm3zb69gZHrFxn:UZv2sgVjpHuR8JgsMg74fTUQMBmU/6UE
                                                                                                                                                                                                                                    MD5:D7CD6B883F7B64C8ABAD3041458745E2
                                                                                                                                                                                                                                    SHA1:20AFCF705795F09FDC32CED3DAD0A18278E2548A
                                                                                                                                                                                                                                    SHA-256:70F04A7447038F126855583101B4E6D57631E2307AA49FA2BDDC3DFBA5D3E70B
                                                                                                                                                                                                                                    SHA-512:07A4209FE295247DC6CA0F89EC60379359979E7E1FD24465439127BA8D24FE2313BEFB3EB52BE7521B7424EB68D89BCFF5200C2407D2DB45C4C89BEAF4A3B8F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/IK_PcFeV8J_cMs7T2tChgnjiVIo.js
                                                                                                                                                                                                                                    Preview:var VideoCanvas;(function(n){function o(){if(pMMUtils&&(r=_ge("mmvc"),r)){var n=t.gfbc("mmvc_emb_aspect",r);n&&(u=t.ga(n,"data-vidratio"),i=t.gfbc("mmvc_emb_scaler",r),sj_be(_w,"unload",e),sj_be(_w,"resize",f),f())}}function e(){sj_ue(_w,"unload",e);sj_ue(_w,"resize",f)}function f(){var s,f,e,o,h;if(u&&r&&i&&i.firstChild){var n=t.goh(r),c=t.gow(r),l=n&&c/n||16/9;l>u?(s=Math.round(n*u),t.sw(i,s),t.sh(i,"100%"),t.st(i,"0")):(t.sw(i,"100%"),t.sh(i,"0"),f=t.gcs(i.firstElementChild),e=f&&f["padding-bottom"],e&&(o=parseInt(e),h=o?(n-o)/2:0,t.st(i,h)));sj_evt.fire("VideoCanvas.VideoPlayerWidthUpdated",i.clientWidth)}}var t=pMMUtils,r,i,u;n.init=o})(VideoCanvas||(VideoCanvas={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):462
                                                                                                                                                                                                                                    Entropy (8bit):4.950687199227016
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                                                                                    MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                                                                                    SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                                                                                    SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                                                                                    SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):531
                                                                                                                                                                                                                                    Entropy (8bit):7.3524228731879635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7iQ36EtNCJB/QA5QxrsrTtyBfeFljL6+:/EbKBIAgoHkBWi+
                                                                                                                                                                                                                                    MD5:C7A1030C2B55D7D8A514B120DD855CC0
                                                                                                                                                                                                                                    SHA1:D07ABBCF44B932732E4C0B0BF31E4283AE0F4B5B
                                                                                                                                                                                                                                    SHA-256:7C5BB9CA2FA67FE7851D145305E17A8370C4AEC9D09F54E0920D32F6148F12FA
                                                                                                                                                                                                                                    SHA-512:1B51972A1AE1BE2E85B9B125D7E2443C1B47ABBBBA9492D4AD52BDF0F9CF82513ECA3CE436F9BEEDB7463A6F7B39DDD87245DAF790226255A2B0D478DC380B81
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..Y.0......d.u............R....](...d....~iZ.I....ymr...........pR@...&Md.[@...(..8......_...@w..F............../.)@..)..&.......y..).h. .....=... qd..'!.?.t7.@._.B<0q......}.z.oN......?F.r/#..a.PUP?N...n..M..LQ..`...*.'xQ...;3q.........%........Q.p..E..g...@....t.S....[.{.`...q.....J..4mY...7.l..&.l..Z:Lz./GTQC...A....7.G .jg<OI;%s.-.O.....Q....Q..jm...Wf.....lL/.(...2.....h.}.?.R....P.-o.f$. v* V..X....,G....l..%....!....H.s.8)pt.~.&..!p..'....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):26642
                                                                                                                                                                                                                                    Entropy (8bit):7.886429025640632
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:owiGV6F2TEwDwkq1gbXyXjnDSrk4U6wil:o0HTEBsmI5hl
                                                                                                                                                                                                                                    MD5:15ADE1A10BF47B00529ADEC19C6DBA77
                                                                                                                                                                                                                                    SHA1:75D2A70872AA5E2D24145EE554848B5C8EE656EA
                                                                                                                                                                                                                                    SHA-256:631BFEFA845B6D5F13E31C865CEEF5A5937DFD231C10BB542CCF84779B3FD6B7
                                                                                                                                                                                                                                    SHA-512:B47D3F37EBA0827C7FC07067B60A2B44AF8D96645E1715DCC0AE9B4C7E6B10AB50DF381B0B7AABB168BA8644BF9ECB138420B4FCD8150B4576F4898A3B38D1EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.LTHnLWwN81w7_dGwZ9GVnxjQPyFdNPTmMsT9hiSTbU4&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p..s....?....ns......F....S.n~...s_............R^...]|.Ki.*.#..>....oj.....?..!......'....nC........S..........>z.....s..}~_..p8.~...>..6.....K.~..H)..#<.=~.s.S.1........N.~8.?<~../.y..?^+7........Ry.dR.................R0G<g..._........AN.2:...x.......'7..}.A.~>.u.x..#.. z..p~..z.......O........VR.5...y....^.{U.....kv_...............O....1.j.}.Jv.;...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4493
                                                                                                                                                                                                                                    Entropy (8bit):7.810222789669767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEiaM80ap/g+l55moiPigodpUTkm2uDBfRK7vXrst1i:q0sapbwApekm2uD67Ty1i
                                                                                                                                                                                                                                    MD5:BA72A8D330C77F2FA6AA8A6EA52ABC07
                                                                                                                                                                                                                                    SHA1:7631BE3844421DBA3F4442212F09C0EACA937FAF
                                                                                                                                                                                                                                    SHA-256:64CEC1326B7695C632FA0968723DD228953D0A0BDE3367F5DC44F9347DD1B2E0
                                                                                                                                                                                                                                    SHA-512:EE6359F20C93BD77B6AB8B2AAF58AB0BEC29BBA0DE469DEDE9FFF538F0E8658B02FFD41D37989D69840D0BD48E7B706F4F538BD1DF09E8A78E576ECE01C718A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.17A4E2521CA291A35A5CC38302D9F57E&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(..,j..JZi.ZZJZ...QKLAE.R....4.JJZ1HbRR.P1.SH.1HER...i.Rb...J).(.@.QF(.,.4.?0........cD.=h..K.C.-..C.Z)i.(...AE.P.E-..J)h....b..,1..l/SD..I5.5.-...+.|..x..|.^.}.hLm..M.I.LU.3.....S.RS.)1..Z..5+..,..*|.MI.M..."..4....4....%....N.v..6..+...U[h./.9.V.B...6....Gp.$..J.........QKE..QA8.4.*6.(....Wg.z.n].n..H]1.$.j...hH\.c.5.h.-S..Z@.8#5...`.S....b.....LS..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35552
                                                                                                                                                                                                                                    Entropy (8bit):7.952614793868567
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:orlCpHhkL+snyPYKVdrDAd42Dn5tmdtdU1kB8aEeVyhT1bY+6ls3sX:o8pGLByPYkDC48SA2PEeVyhTpgKsX
                                                                                                                                                                                                                                    MD5:A2532D1B4001F4CE50DF8E64DDCC7F33
                                                                                                                                                                                                                                    SHA1:D5BFEFE86DAEFC1B10A0144213FB5657E9891229
                                                                                                                                                                                                                                    SHA-256:DD9E22EEC05D9E55195F96EF182BCB24E128422A21E08A8388D846ECCEC56944
                                                                                                                                                                                                                                    SHA-512:A0E101291E781AEA144F8E9F875DDAFA683913EEF6D02BDE061E059350827BD82DAD46EDBF65972F1ACEC5FA30BAE309EAECE5F4100411B1F21BCE073432E029
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.IvX95Rp5sl6xJdjYFijgRcDZ5c9nTX-SdTs6rDeWdx8&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(7.....s.....z&...p2s.....J..N....x<.~..B..`.c...:..p9.._.]...e}zY.O[.}T/...{..5..n..3...l...q.An..?...T....~..=k..A....OC...... ...z...._\...o}WO.o.g.j..}K.........\~y..+..._c..#..V%.l.#...G..}kz,..c.._........]....._?.m.RU...?.........T.G......+...W.8..}=G|.......N...>......p^......p...u..=En.7 .q.n9.=...<C>.9...OonOC.....A9......AJ..[..n...][O{m..A.=r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4668
                                                                                                                                                                                                                                    Entropy (8bit):7.92397907877048
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgETE257Pej0EeV41MlBC3iPExaYbd98zbv9O7dfHSi9Aqtu+:ygMrPej0lVPoSPi/bdSblmfyi6ad
                                                                                                                                                                                                                                    MD5:B4BB9FD91E790FEDB3FCDC9017F24E4F
                                                                                                                                                                                                                                    SHA1:974E39B5CE3F53EDF32651C7D3BDD30543CA1DDB
                                                                                                                                                                                                                                    SHA-256:249EDD4AAE10EE769CADE993A62B26BDA9CE5D7E0A9847B2A10B81AEC662D729
                                                                                                                                                                                                                                    SHA-512:C51EE3A40109F37006995EA731AB4674B46EB0DEF9E6B8C41E9D90E0382269FB18639B121542A634CA6328EE0DB3030C9A19089EE1C31D2A967F274C0B65DB5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_mh_I54Wy1ysY7KIUrBTmNg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QE..^..Gj1@.-%-.I...=A.F.N..z}h.7.D.$gw!U.d.<.?.C-iz].z..|.4.p....S.{..Z.....i.....H..a...bG....AV<.....Mk.E.P.....m.....+.....@..5..;.....\B..=.8V.4.&.B.L.Qxv......UG.a\.....&}&.hX1!..E.....>....hU..9.../.%....d.z7#..X...........A.6..$nG.u..~U.^....K.M.b..v.m..a.|.....a...^s.~-.g..4.!...nRy...Lgf. ...sR..*.7.X.kO@....v.G....s...u@B.bK1.p+......x&6:....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):735
                                                                                                                                                                                                                                    Entropy (8bit):7.615647166939029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/78/ORULH2Dk0LZ6dUux5dudbFzOsTaao2xhQRDn/Zm1XInx:1Pqu3duZFzOsT6o6D/01Xe
                                                                                                                                                                                                                                    MD5:19C14C426539E1F9BC55E0BB779EF28E
                                                                                                                                                                                                                                    SHA1:24FABEE5AF8CDA856EAAB0642FBABAD1D1680983
                                                                                                                                                                                                                                    SHA-256:CA196C5A3F583B13BDAA679EBCEF4FB8C8FD501BFA3065BF19E9D425CBAF4E6B
                                                                                                                                                                                                                                    SHA-512:0F18265B36C5E9C9F67DE3F7088EF549666FF6ED89A7D3C94A85DF7ADEEF3F36506533D6965008F85F91F6972A4C518A60024A115984A9969A410F40088A0EDE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/ODF.ZTFmdz3IgSe9Ov4Lbf5epw?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...tIDAT8O..kHSa..O.L.p5#b..D../}.F_..A..AA.!(2......Y...I.5..jkm....e7...l6...tI.E.Zv!..=.-V.:..w{.......7......$...j..r....u+&..0.4......H..PL.#.w.U.=.c.b.)..Z/.O..W.R..M....Z\......;ay8.] .J.}...h.D.u.c...2.U.M.2.i'....{cX.........wI..j=x..5JhO^.Ko..p..0F..$.c..../........(...xb`Oh...T|.'.`F........%.+o...~O`z..%........&..../....;A....'..Co.*LXz.].n.....P....QC3..U.).u:/..{..z"b.NZ....q....(.\.F.#...C.aQ.....3...v.5.......T.e.....{a.4te_.5$.r.).)..=J..q.pn.@...z.Q..g.wZ.n".D^.c.E'.P...>........?0...IXz.Q.wa6...#..|...t.....Oa..{m....Q.%.`=..R.o..=.r....:e.C...f7fQ..G./..kR!...VH...6.1...[i....#..Xb..+....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):242
                                                                                                                                                                                                                                    Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                    MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                    SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                    SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                    SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                                                                                    Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (991), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):991
                                                                                                                                                                                                                                    Entropy (8bit):5.142302382052528
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:RGVAnjaoFOdRvNKj4gPTXRvYQR2N29PbRBOARKA8tR22WRnwR0GjMYt:RDnjdOdRwj9PzRHQk9PbvOAovtA2WRn0
                                                                                                                                                                                                                                    MD5:FFBB46C1EB59947B0057FEA9B05C5767
                                                                                                                                                                                                                                    SHA1:5B435B8A8A9C43C11E25C2AE57C9342E26A756FF
                                                                                                                                                                                                                                    SHA-256:4A5BC23C94EAD86B19840BA485C49F65796E6FE7D5AED65BE97E2DEF4D4A8B50
                                                                                                                                                                                                                                    SHA-512:2265DAD41A0BAD1D7F17403772F44C0CA4A66D200E2038AFD7E2AAB253BBCA137A59E631A1E74DDF7004C79AF0C161A1275AA235DBE736A72DA28195434DFB4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/W0NbioqcQ8EeJcKuV8k0LianVv8.js
                                                                                                                                                                                                                                    Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,a=t===n,c,l,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[a?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},500);c=u[a?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();l=_ge("dtfe");(!l||l.getAttribute("data-lkcnt"))&&(o=_qs("a.Unlike span.rct",u.parentElement),o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r)),o&&(o.textContent=+o.textContent+(t===n?1:-1)+""));typeof LikeUnlikeReactionsSetCookie!="undefined"&&LikeUnlikeReactionsSetCookie.setCookieAfterClick()}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3791
                                                                                                                                                                                                                                    Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                    MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                    SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                    SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                    SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65440), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):184531
                                                                                                                                                                                                                                    Entropy (8bit):5.426115253821639
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:WMSx1m7FugrgoMmYdZH/tsUAfm+XhqVpWRQ7EBfefgfvtWD0PW:Wxxk7IgrgR5lsU+mahqnJ
                                                                                                                                                                                                                                    MD5:FA19005114B7A19F204E0BB32264B5E6
                                                                                                                                                                                                                                    SHA1:C7569C24DB02BE66065181543B31A7BCA8C63C2E
                                                                                                                                                                                                                                    SHA-256:AE46082D104BFBDD35E2F364A2C18C5D3649E43D6041F7D61684CC4E94764267
                                                                                                                                                                                                                                    SHA-512:464057F4FCFAD62ACA7A8353B8255565F49A0A7348F63447D2C6D095CD9C6D662BE0187B8B839FDCA6AC585E0C9A9544848118715D467BC140A9E4838F5D1A09
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=62300ACC-9184-4ECE-AF26-30D088355B37&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-3C05608D92BA6119113174E093DB6020&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=2&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1nI7Li","type":"article","title":"Key prosecution witness in Trump trial faces grilling from former president's lawyers","abstract":"Former National Enquirer publisher David Pecker will continue to be cross-examined by attorney Emil Bove, who's been trying to call his memory into question.","readTimeMin":4,"url":"https://www.msn.com/en-us/news/politics/key-prosecution-witness-in-trump-trial-faces-grilli
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):374789
                                                                                                                                                                                                                                    Entropy (8bit):5.15863921127451
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                                                                                    MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                                                                                    SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                                                                                    SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                                                                                    SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (610), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):610
                                                                                                                                                                                                                                    Entropy (8bit):4.975238914969193
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:iggpIYa1gjMPRuQR6uqTARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDOZH:IIbR6uqTARSnBP3EH0lgCmvTAS061
                                                                                                                                                                                                                                    MD5:F8A63D56887D438392803B9F90B4C119
                                                                                                                                                                                                                                    SHA1:993BD8B5EB0DB6170EA2B61B39F89FAD9BFEB5B5
                                                                                                                                                                                                                                    SHA-256:EF156B16FDCF73F670E7D402D4E7980F6558609A39195729F7A144F2D7329BF3
                                                                                                                                                                                                                                    SHA-512:26770BB2AC11B8B0AEF15A4027AF60A9C337FE2C69D79FDDAA41ACFD13CAC70096509B43DC733324932246C93475A701FD76A16675C8645E0EC91BD38D81C69D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/mTvYtesNthcOorYbOfifrZv-tbU.css
                                                                                                                                                                                                                                    Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5944
                                                                                                                                                                                                                                    Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                    MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                    SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                    SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                    SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x185, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13990
                                                                                                                                                                                                                                    Entropy (8bit):7.959074676004155
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NZBxjZEizdGGCvV9qXiveArLQZ+9ly5WVMjcLHv8gcc+1CMoNbvNk1kG7hYeRac6:NZBfRmvVr4Qegz8gcf1KEkGzF6
                                                                                                                                                                                                                                    MD5:3EE33788DC1E0C80925BF6B0ED961122
                                                                                                                                                                                                                                    SHA1:33BE05F52D5411CF4DED9CA903D0CDD1202C2E3C
                                                                                                                                                                                                                                    SHA-256:14695A205D75282ACE9CF17C79D0A381F80DC1F72FB8FCC8EFE72180877C1ED1
                                                                                                                                                                                                                                    SHA-512:1DDC4D812AD6BFDBC18AC4945CF71AC8F08596A288A1785955221A6548805727BF4AC9606352FDD7D68D58F759BDB362C83ED806832960095E167A2C783712E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................>........................!1A.."Qaq..2....#B.....3R$r.4bsCDS................................)......................!.1A.."Q.q...a2R.............?...l...y7c.]v........VG..Z*I.ql.H.h{.....).bl.......H.G.8.H....2.&..6..D...?xSy.......}9..)_c(.g2..c.7.B$f4..".f..h..~.@.y..~.q."(..o.....p..}J..-..lm5...M/.c....F.W.Z.....5.mEYUoD.....|.W.Qh.$.~..Q.df..t..(.....6...7t5.#.H.N.a.?,....X?......,...#.....!....OA`U...NO.!..E.. ....U.I.... ......+...&.3..M.|...w.1.+...E;.D.. .YbiI?>.[...$O.J.dW..<.Mf.W..N..;.....k.7].....@..Hf..}..fO.>k.,+..*.W....h....yx...1...u...[E.@....y.....k_.F..S.?Q..@..mTU.BAQ..P....A?.n..2.6..>b......oT..h...s.w..-.......<S.T.mc.j.l,/'..U6I]...S.i....=...........{r.....A...4I.....l.6,lJ:...l.h..>L_..'1.W%d... .Xsg...V\.?..$......$..%.]...7.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19041
                                                                                                                                                                                                                                    Entropy (8bit):7.968045821848454
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NkZ3faOgUSUQ1dGRr4AmX9CFu7VRPYeXi5TJIzr0zBSK+B:aZ38+0qFaZi5TJIzr0U5B
                                                                                                                                                                                                                                    MD5:568B9B5D452117DEB6683FC41C31E851
                                                                                                                                                                                                                                    SHA1:D047B239A3FED6020FCD8C854676EF818F707AE7
                                                                                                                                                                                                                                    SHA-256:2A335E042E3383E7843253DAA043E83F05A029FE800E9D5295BC33A693706B03
                                                                                                                                                                                                                                    SHA-512:9968247F8CEEA0639473484FB6440994F58A4CEEB4D0FD691F7A353FD8D71E192B5EDD27205E2C7632A218E4AE305FE70C4C6B7D69347158385BA3D435AB9CEF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F.........................!1A."Qa.q..2B...#..Rbr.....$3S...Cs.DEd...................................+........................!1.A."Qa.2.3q................?...z.m.MHz.@GJ...x........^.....uq`.._..N:.^..D.S.E...q.Bzb......D......s....B.....N...."..... o.72#;...B...}..OQ.z..:s..NM..............Q...h..k...{..+31...b{.(..b&.D........~.r..r.$.H.....##...z.[.Qo.Q.q..,n.fV.B.!..Y;...m.....{.L..m..M[....S>...f.x.........p........a+..|:#...?...............>.j.K...+.m....s...7.UT.~.OP:b.*.#..?...^...^..[...p..".J.LR.....1......`......>.dP...h.$..c....:Q..j.BU...5.....D!I<\..:.B.G...g=.......$....n..5.I..&I..Mw..B.} @'....t.....b...3Mt.1.Q_l... ..............5..3.....K..)..Y..I..GC.......OI.cYZ.Y...l....h....Z.8...."Z.tu..6a.c.+.-.l....kj@.(J4f..U...:..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                    Entropy (8bit):4.980041296618112
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                                                                                    MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                                                                                    SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                                                                                    SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                                                                                    SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                                                                                                                                                                                    Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14783), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14783
                                                                                                                                                                                                                                    Entropy (8bit):5.280602575899575
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:sjmSf6Jxzy4CFnb334v+4/bqr0y8gmufX6tJTGVXurqe3fsI:NxzbC+N/+r0yryfj
                                                                                                                                                                                                                                    MD5:4B9AABFFF21FE28358953EB77E30A397
                                                                                                                                                                                                                                    SHA1:EEFC9087274D6974B3E502163627DC317CB02486
                                                                                                                                                                                                                                    SHA-256:8655373B724EB2DC976BA2C66681C7F7C19F61948B8B8AD99726189EAD9D265B
                                                                                                                                                                                                                                    SHA-512:1A963758FC6ADFC584B2C2D79C2DD3C71094435FED5E3AF1AA44A43F969C3E295A8E7BE6CADD4C6D40CAA090A69C1C020B75177B5C2D5A22FBA55B3000CBBE15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/7vyQhydNaXSz5QIWNifcMXywJIY.js
                                                                                                                                                                                                                                    Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):37078
                                                                                                                                                                                                                                    Entropy (8bit):5.525741908495419
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                                                                                    MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                                                                                    SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                                                                                    SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                                                                                    SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Y5sPBQOMac_CGtVc6SuSxxubuLo.js
                                                                                                                                                                                                                                    Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (837), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):837
                                                                                                                                                                                                                                    Entropy (8bit):4.960797122794244
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:VUCPxMtwj3sbIjiKIlDVspWUtWldsPs65P+J4J05y6JB:Vl5MKj3s0jsDVsJtWlCPs65na5/
                                                                                                                                                                                                                                    MD5:957E891532DFDB62795E03967EEAFC9B
                                                                                                                                                                                                                                    SHA1:C884FE1239535F801C74F6C3BF334B55BBA93AED
                                                                                                                                                                                                                                    SHA-256:C078D69BF3409BE2241F43D43857E4BD781C4C9CDD0E55233387ECE67DED6B1B
                                                                                                                                                                                                                                    SHA-512:EEA0363526393B0A6140C44D3D5461144AC589CAF8F59F2F6F9BCDC731BD33D45AAD3D3E03D89967F7D6D442FE81A0FDF889042ED8EF1A4D98A71E4377828825
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/yIT-EjlTX4AcdPbDvzNLVbupOu0.css
                                                                                                                                                                                                                                    Preview:#svflytc{--flyout-bg-clr:#fff;--flyout-lnk-clr:#2169eb;--flyout-txt-clr:#444}#svflytc,#svflytc .scflyt{background:var(--flyout-bg-clr);color:var(--flyout-txt-clr)}.b_svcitm:hover{cursor:pointer;background-color:#f5f5f5}#svctrllnk{color:var(--flyout-lnk-clr)}.b_dark .sclnk,.b_dark .sclnk span,.b_dark .sclnk:visited{color:#82c7ff}#svctrlinlineform{background:var(--flyout-bg-clr)}.b_scactive #svctrlhvrbtn:hover,.b_scactive #svctrlhvrpnlbtn:hover{cursor:pointer;background-color:#f4f4f4}.b_dark .b_scactive #svctrlhvrbtn:hover,.b_dark .b_scactive #svctrlhvrpnlbtn:hover{background-color:#3b3a39}.b_scactive #svctrlhvrbtn:focus{cursor:pointer;background-color:#f4f4f4}.b_svcitm[data-svd="1"] .b_svcimg::after{background-image:var(--svicn-colpck)}.b_svcitm:not([data-svd="1"]):hover .b_svcimg::after{background-image:var(--unsvicn-colpck)}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):39170
                                                                                                                                                                                                                                    Entropy (8bit):7.923455051923604
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jdkerOvi1kLK+y9Fu9KObUf36BiOjvdudZlvAxFaJiNFRp+jMuKOjF:jdlD1kzeKKObUfKggudCaYRpuWOjF
                                                                                                                                                                                                                                    MD5:9B3B5157F77290ABE12027B7B035B873
                                                                                                                                                                                                                                    SHA1:C7D70D2E1DA62A51FE451D54F62B5DED76B22E96
                                                                                                                                                                                                                                    SHA-256:46A3D2F8ACE3EBA967537693A2198BCC2CB0E5CD88CD2471E33D42364E03A289
                                                                                                                                                                                                                                    SHA-512:C2D978AB584A94FA4C9DEA29CCB75FA1D62FA1511AD6A6863A5AEACFB7DB8A4F9512B91FC0969C7EFA26A3179E559846DE2A108602BE95C93E3DA892170318C8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th?&id=OVF.1tTwqh9YioEqkybAuSrx9w&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...(...(...(...(...R....8.... Rq.y8...J.P........0Km...NN....c..MU-......K..=.{.P....}..TSB1P.p7pM8G...=..*.6.#......7.p...~........L...0A4..~.P?..R.q..?...)#...d.....).,,...+.?..S.1.........E$d.....>...Z|.cg...m....".8w..g.=...&7..!...U@nHn{zz........Q.....J..M.%.@4.(Pry.....o.....#...A.....2...3..#.Wa..jT........n.f#..O..!$(NK...@....JY..|......C.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4120), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4120
                                                                                                                                                                                                                                    Entropy (8bit):5.254590684800879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:XO6cOJatFmGKuRXxUSpXRrm5NmX5lImw2Cf+cHy:xjJMF3PfpXe8iP2U+uy
                                                                                                                                                                                                                                    MD5:D224DA2E5A1BBF8B916218475FCAE6DC
                                                                                                                                                                                                                                    SHA1:81306662327A238DB316C18179D9532DFD2163D1
                                                                                                                                                                                                                                    SHA-256:3D3B561A204A312D28BFBD66893FCB67EE6AFE0DD4E4A084012ABF23C1EDCC38
                                                                                                                                                                                                                                    SHA-512:62B5DF9C186F58ECAA24340050E2D38F964E76034D3F06627919018D782932C742A2AB5920D2ABC06CD0C3CA4D362F0F3CFFA77CFA782AA833564A086E477249
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var FeedSimilarContent;(function(){function gt(n,t){var r=_qs("img#svd-itm",n),i=_qs("div#clinf #clinf-p a",n);r!==null&&r!==undefined&&(r.src=t,r.alt="img-thmbnl");i!==null&&i!==undefined&&(i.id="collnk",i.href=fi(tt),i.innerText=it)}function ri(n){var i=n[0],t=n[1];t&&(t.bind("ssint",ii,!0),t.bind("ssism",ot,!0),t.bind("cstl",st,!0))}function ht(){clearTimeout(rt)}function ct(){rt=setTimeout(st,bt)}function fi(n){return a?a+"&collId="+n:"#"}var t=FeedConstants,lt=ImageFeedUtils.tryParseJson,p="dgControl_list",e="fetchSimilarImages",at="PrismConsumption",w=110,vt=["fre"],b="fb",yt="onSvCtrlClickFdPg",k="resize",d="unload",o="hd",pt=100,wt=2e3,g={},s,i,n,h=0,c=5,r,nt=!1,l,tt,it,bt=5e3,rt,a,kt=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(p))n=n.parentElement;return n},u=function(n,t){n.style.maxHeight=t},f=function(n,t,i){u(t,"0");i?n.insertBefore(t,i):n.appendChild(t);var r=_qs("img.mimg",t);u(t,Math.ceil(r.height/r.width)*n.clientWidth+w+"px")},dt=function
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36787
                                                                                                                                                                                                                                    Entropy (8bit):7.968417825393988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:yH1zpv0l7tylPjoP8Ua7kdT1LGabdSp/Va8kIMJlroEfsaPrQk:e27tylc07kdwaxSYxoEE7k
                                                                                                                                                                                                                                    MD5:45C6C2327AA0580BEDD82D8A1468D169
                                                                                                                                                                                                                                    SHA1:5061FB5A4A44784680DCD982221258310432F0E2
                                                                                                                                                                                                                                    SHA-256:2EF4B70252B5958BC282ADE50A3AB8E74CF4797CE296FEC76C70CE8FA307B869
                                                                                                                                                                                                                                    SHA-512:34FE877F0E283C9BA7B41D698A55AF3F6AA98AD0FCEB3F15475D408E8A454D12A54BA57A4BAC765A22FAA51CC9012C5581E4A3BC5BC94C279E10145242BFF5A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................D.........................!1.A."Qa.q.#2B....R..3br..$.C....%4Sc..s.................................3........................!1A.."Qa2q.....#....3.B$C............?...N.p....f.;o.`.@.[lw..a.$..<.J....-G......8.E..{w...m..qu...o..d...e...C.l.I...;...l.;.q.\...A.b...o...}.dA.H...#.A..{.m....[.....,D.....) )........orq.v..n@....5.HPI....7.Dj....Z.u.cP.?.k.l}..<....o...E..e...$.,I&..n..^....Lx[....s.=-uU..,o.-.P...^.;..om.......lm..~clf=.GxT........5q.....lF......<_bE..!Ox......s...%........C.....Oyh..R.W.........urPz\.{.x...{.^.1..{.......p.F...Qj.....I.....6.......'...4.^ ...6...U..bq..!.....U.....#..&....N.w....l7......".ZHA.(.Y.w.1.cS..t.....[...|LN.f...+k..k.....|.E..4.H....a..e"...S([....?M...1.v6...a|hP..6.}.....^..).......7.A.k.....m.O..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                    Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                    MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                    SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                    SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                    SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1725
                                                                                                                                                                                                                                    Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                    MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                    SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                    SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                    SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):137605
                                                                                                                                                                                                                                    Entropy (8bit):5.638423777986877
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:GsY6hf0TZ4XEHbybFtR4czarQHU2xp6UuD5ELe4Y+zts+WUNf12pNZ92K4fJsvwR:GYhfFXEHbybFtS6atZEKaJ8C
                                                                                                                                                                                                                                    MD5:9F325F6699A6B962BBC4759BF51591EB
                                                                                                                                                                                                                                    SHA1:C452623062D4EA3D949D216E6D9EC0969FD21FD2
                                                                                                                                                                                                                                    SHA-256:849676CB1176279C349A9023BC060773DEA30031D65BFFA8F6C481A91ACA957B
                                                                                                                                                                                                                                    SHA-512:86A723635FE39587A4848A0B3D311DEB005A723B9A142F9969B23F19A274820310EB6EC5C36EC11D2BB9AC75ACB6DEB7F74F28D81E35C336FBF5CB6EC1CA1F6A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/?ref=go&linkid=0
                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:type" content="website" /><meta property="og:title" content="For tree's a jolly good fellow" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.KalalochTree_EN-US5565386489_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20240426_0700&amp;mkt=en-US" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="The first Arbor Day in the US was held in 1872. Si" /><title>Bin
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):888
                                                                                                                                                                                                                                    Entropy (8bit):5.1970220185324045
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                                                                                    MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                                                                                    SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                                                                                    SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                                                                                    SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                                                                                                                                                    Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6475
                                                                                                                                                                                                                                    Entropy (8bit):7.927594520600973
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ygbyb0nihW342Yzm9V/o4saClo8MkdqQbjbB+p72R:ygb3noyDZsaf8d1B+tK
                                                                                                                                                                                                                                    MD5:678D353B1643AD1F53918EC63226C107
                                                                                                                                                                                                                                    SHA1:1F1977F500170CE969ADC29F5955264F4C0B4D9F
                                                                                                                                                                                                                                    SHA-256:45FDC39AD385B55E7A5C6540F5BBA6BD538C70269BC9512C19C45051F953ABD8
                                                                                                                                                                                                                                    SHA-512:D6C0AE32F3D1001172D68D592BFF0F46C13E69CB60C8A106B2F2C557F93B75C7DF26D1CBA7FBA5386EA570338E091EBAA02738E266A1984D4F48CA9C2DD53BF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....t..;...3.Q.........36..=.h$j...e.y<.+."..dS...M"..YF..J.g...HB.]./...dT8.d.9.GK!.I..9<.J.m)uf.$k..v..O.1....\..%#..q...k.....p..............Te=^...c.}j....K$....w'..H...6.jN.!..+.@..=.........6. ..r.{.....v.%...x$....}....+X.=......|.e.t.....s.....Z.....q.B..Q#.....5.2[..n.._....C .y...4."..B+d9u......V;'G........yO...koG......tR....`t'
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (358), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):358
                                                                                                                                                                                                                                    Entropy (8bit):5.024691706945635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qrtAJOQTM0cFeFlvMeqMliR6lVDZW0sHDm/uDlGTGw1sHwrNH8bZzJk2wBRHJhGq:GtAJviFMdX3IR6lVDZWhHD6GkPsHKHOg
                                                                                                                                                                                                                                    MD5:22BBEF96386DE58676450EEA893229BA
                                                                                                                                                                                                                                    SHA1:DD79DCD726DC1F674BFDD6CCA1774B41894EE834
                                                                                                                                                                                                                                    SHA-256:A27CE87030A23782D13D27CB296137BB2C79CDFEE2FD225778DA7362865EB214
                                                                                                                                                                                                                                    SHA-512:587D5B5E46B235CDCDF41E1F9258C1733BAEE40B8A22A18602A5C88CBA1A14EDF1F6596C0AB3C09F09B58F40709AC8CF7E1BB33B57293AA88EAF62D0AB13FBF4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var SBIImgsHelper;(function(){function i(){SbiUtil.oncop(SbiUtil.rt,r)}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (50998), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):123824
                                                                                                                                                                                                                                    Entropy (8bit):5.434602624154993
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:VD/p4hPDVBJfXLhoq0bmdzPV0lknt3kMNWRglpZb5F31kgjSl:VAbJPLAidzNzT5+
                                                                                                                                                                                                                                    MD5:3BE3467AEC49358B63BA3F814EAAE7C7
                                                                                                                                                                                                                                    SHA1:B5400B023E073332D255F04450189ADFDF710E19
                                                                                                                                                                                                                                    SHA-256:6ED82A3CB6A74FE20913C6C6D07E0034942217803B2BFA07C3BB3CABD59F690B
                                                                                                                                                                                                                                    SHA-512:9D38147BC908CC05BBC0E869D88BEA5BDBD3FCC0B4DC5B3C55297F8A05481BCE5A149BE8199811D21D066DDCB874413B01C422C1CC397BBE85F00416B2D4A196
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<style type="text/css">.isv.saved::before{content:'';position:absolute;width:30px;height:30px;top:8px;right:8px;z-index:2;opacity:.65;box-shadow:0 0 4px rgba(0,0,0,.1),0 2px 4px rgba(0,0,0,.25);background:var(--icn-bg-color);border-radius:32px}.isv.saved::after{content:'';position:absolute;z-index:2;opacity:.65}:root{--icn-bg-color:#fff;--svlbl-txt-color:#444}#svctrl{position:absolute;visibility:none;display:inline-block;top:0;right:0;float:left;margin-top:8px;margin-right:8px;overflow:visible;line-height:15.6px;z-index:7}#svctrlbtn{position:relative;width:auto;width:-moz-fit-content;width:fit-content;border-radius:32px;line-height:normal;pointer-events:auto;opacity:.65;z-index:7;background-color:var(--icn-bg-color)}#svctrlbtn.svopaq{opacity:1}#svctrl.b_flyt #svctrlbtn{opacity:1}#svctrlbtn:hover{cursor:pointer;opacity:1}#svhvrsub{position:relative;overflow:visible;-ms-overflow-style:scrollbar;width:100%;height:100%;z-index:5;pointer-events:none}#svhvrsub:after{content:'';width:100%;hei
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1238
                                                                                                                                                                                                                                    Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                    MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                    SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                    SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                    SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                                                                                                                                                                                    Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25414
                                                                                                                                                                                                                                    Entropy (8bit):7.967793858406261
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ixrWnb3t1SkBeqYGC3zpm03VeZ2rOhGOYzp:Ur491NHYtgipOhFYzp
                                                                                                                                                                                                                                    MD5:90D6718CD295F3D9703BF6DD6A2E05B8
                                                                                                                                                                                                                                    SHA1:FC005D8C4C112885AD60942D4BC03D698F7AAB70
                                                                                                                                                                                                                                    SHA-256:5D9A1E8E94925EA960AC52322763DF436E6ED0660CBCB6D88AED0B7ED4CCD7BF
                                                                                                                                                                                                                                    SHA-512:9E53C292DE9E2E826EAC7A5031617BC485FF195AE39FE03DD8CBC73AB22201581C0C29196941074A710AD2C2BDD54890AE1ACEB77788C8909FBF876CAF2D3830
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................@........................!1.A."Qaq...2B....#R....3br...$C...4S................................1.......................!1.A."Qa2q........#B.R.b............?..q.U........xL..e.......I..T.p<./.%uI"S.%|.....\J.%......k....o.d.}...$~......W.<-..(l^...aW_..y..Dj*.......>&.-i......... ....V...~x.H..@z.=.B..!.K....A..2k....?~..JY...R#....O..V.?.8.Ln.pI...N....0T.q..YN.].....$..`...&.....eT.-V.M.>..."....9!.m..2d.n......zUX:..d.L...!...c...1.\&$....v8...v8...v8...v8...&$.q.Lv8..L.C; m.m.a..pA....... .&....m..2>.;.`}..0|n+..DVIdF.H.....$.*..@.D.P.#.@.....m@......f.A*h.n;._.9?C...w.v@5..l7..L...........^-..*P.................]..o v.b5...,.q....k...I........?.....|1.7...R..........1}.i&...{..A......-Y....[....Z...H..f.j.@.P. .I<....I&.bA..F.*..b.$.F.LM/...h.....9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):37078
                                                                                                                                                                                                                                    Entropy (8bit):5.525741908495419
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                                                                                    MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                                                                                    SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                                                                                    SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                                                                                    SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):451
                                                                                                                                                                                                                                    Entropy (8bit):4.63120469045912
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trOAWEjuJlYVGMi+jO23Mh77/AsgjzUA43A:tiA5juJiGGjO23Mh//A7jzn43A
                                                                                                                                                                                                                                    MD5:F154E53193488A97389ECF0CA446EDB6
                                                                                                                                                                                                                                    SHA1:206C30427732E3896AFFB0D6322CF328E631094C
                                                                                                                                                                                                                                    SHA-256:5F38E2A24F011E3035CBC8E7141A823B1DEB719C455F3D845796DD520AFE4FDE
                                                                                                                                                                                                                                    SHA-512:E35537E9397A8BD113F106182E134EE61CBA847A53DDEEEE98AA103F610B82B932A3061A2175B310E7956E73C17C127E8CCC6559A7DD7DC953E0F680C2109622
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.3759 22.0713L12.9043 18.1658C12.6291 17.8562 12.1551 17.8283 11.8455 18.1035C11.5359 18.3787 11.508 18.8527 11.7832 19.1623L15.7832 23.6623C16.0699 23.9849 16.569 23.9995 16.8741 23.6944L27.3741 13.1944C27.667 12.9015 27.667 12.4266 27.3741 12.1337C27.0812 11.8408 26.6063 11.8408 26.3134 12.1337L16.3759 22.0713Z" fill="#FFFFFF"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6817
                                                                                                                                                                                                                                    Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                    MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                    SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                    SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                    SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):68289
                                                                                                                                                                                                                                    Entropy (8bit):7.868688459447353
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:o0rfmiUXuuzCoY6H0KZGbXH2of7SnfvjiiL9Oo2FE3mzuf:jOiHuzld1Z8XUfv+iZ2u3guf
                                                                                                                                                                                                                                    MD5:EA2EBA23D00958B146B423D2844DFEAE
                                                                                                                                                                                                                                    SHA1:44167916E1D8153C63E211F767A2C5F5396D9E1E
                                                                                                                                                                                                                                    SHA-256:345E226525C64F85357B22B011DBF6119602647F55AEBB0182A8DB209D7E17CC
                                                                                                                                                                                                                                    SHA-512:A31DDD8C20535F43AE187516E94A2D4EF0B8C520F59540DCB7643FEA048D9FE011831B83A824D6DC13519D0DDED1D98C7322329FC5DC1BCC8603200427FB4A35
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.CD0BC3E0C15F010511B3D8CCBE540BC1&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i..`.i...../..9....3[.=C.z..{....k.v.)...........u.q^.7..._...?.x.N....7.o....z../....o...B..>&....<%...|D...&..-W...o..O...1.,.%..e...e.h.:..i.#..[~...........|+...V.OQ..Y.c.O.!.C....g....S.O.Z...6.._.Fa........w.h.......cke.._......+..[O._.....M|........?._.t..Cw......?...VV..-mc6..I.........vC......?..++..:..b.........."..p.d.....Q....:0.s...".".....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                                                                    Entropy (8bit):5.19851260400719
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                                                                                    MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                                                                                    SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                                                                                    SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                                                                                    SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):576
                                                                                                                                                                                                                                    Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                    MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                    SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                    SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                    SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                                                                                    Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4026
                                                                                                                                                                                                                                    Entropy (8bit):5.17237069762445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                                                                                    MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                                                                                    SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                                                                                    SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                                                                                    SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20410
                                                                                                                                                                                                                                    Entropy (8bit):7.965980578810769
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NysYu62EZ64XaCW4tU8Abde5JJXZD5okQS9ty4s9eZSjlQVJk811qoW2fCowIKsI:csf9Ek7WtUJsbJXd+ZS9g4sAZOb8lWVb
                                                                                                                                                                                                                                    MD5:93FFCC00A64576F250F7F1227F22D4A7
                                                                                                                                                                                                                                    SHA1:58A9D1AB606C324B3F7D4E58B3CEDA2BDCFEBEF5
                                                                                                                                                                                                                                    SHA-256:F8195E902BBFC16B0E90BF25B3BB6D6AD04D5CD6786648F363862D1EE30E6F41
                                                                                                                                                                                                                                    SHA-512:D5DDA384463681372AA82F3BBBCB3A1C104E43ECE9524AA496E8AC474E984A666EDC6DC117B5474B0D9CA91434375EA6DF9FC11B910591B206805C6ACB0FD3ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................H........................!.1A."Qaq.....#2R..Bb...r..3....$CS.%4cs......................................2........................!1A..Q"2q.....#a....3..C............?....{..5..j...Ko..4..?.....>5.U.....m....}>.....[..........P.s.cs.).6c.....E..g8'..5.......au$...t....o....r..=.>..#.6. wv.$....O.R..e.....l3.pC..:.A.%.s....6...r...m..l....."VA........i.3.U8.I..T.9.). Q.n......I6.@.. ..........<....@.Quz........f...i.........<.........9...>.....Z..+...\..H9*.."....P.0...{..C.,.&.y.....$...Y.....U...[......v.`.[$.......P.$..$.:7........u.v3"K..f$.....b..y.;.....;..?j68.G<m.C...!.L.j..1..Z%.V.D..,`.o*..H...}../.bO=.x.B...3V...@C(pN..=...fa..'N2X.....z..)=.[uP...j...(....TPA...X...5C....U.@rN..u.q.(\E^..%df....Q+[....n..,W.....z!.(....*A<.Px.M.?Z.t).
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1961
                                                                                                                                                                                                                                    Entropy (8bit):5.161995541916183
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                                                                                    MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                                                                                    SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                                                                                    SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                                                                                    SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                                                                                                                                                                                                                    Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1060
                                                                                                                                                                                                                                    Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                    MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                    SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                    SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                    SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5387
                                                                                                                                                                                                                                    Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                    MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                    SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                    SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                    SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2678
                                                                                                                                                                                                                                    Entropy (8bit):5.189662277199087
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                                                                                    MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                                                                                    SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                                                                                    SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                                                                                    SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/cGg1TxE9vhPko20muZJ4hksc83M.js
                                                                                                                                                                                                                                    Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                    Entropy (8bit):7.204401665732766
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/78/416a3zVmUsYcbBK5Za/iRrrBfWjnCUN:eT3xm0ZaaRt0NN
                                                                                                                                                                                                                                    MD5:FA8DAE8FFFA402C8BAD141F15516EF13
                                                                                                                                                                                                                                    SHA1:A6718E60D24D41F2379C3CC438740D0C29BD8246
                                                                                                                                                                                                                                    SHA-256:E0A21457D705D8D39D752A8DF0092EC8820CFD2608975AAF8CFDCA9A03746A93
                                                                                                                                                                                                                                    SHA-512:4E6BA422F17D8531F29B872AE427F05CFD61F2ACF53E77D19AA382FF4890EECC38ABE65C0531BE93F3036C1E13627415D6AA465F25F42781D4586DF1400AB26D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...OIDAT8O...J.@...2-..o.s.*...........'o...."1U..?.V.x........%...4=.X...23...n)..n.....*..<.F.@C.>..0........?..........w.J.<h.pN...6.d..Wf8..{.h.0..B8.....fu.@%..,....H...Y2.3>o.........Q.'.L.1.8\dl/0.O.....X.....j...1.;YJ.0...#..%.)...J.{...5..._..)......{..B.;...X..@.g..[...H.....I:v.....E?.G=;L...jz1.3.f....B}...Ex9c<......u.O......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1772
                                                                                                                                                                                                                                    Entropy (8bit):5.492317820179154
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                                                                                    MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                                                                                    SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                                                                                    SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                                                                                    SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/UJNL4Px0vyhtlpZX62E1hVtOvyk.js
                                                                                                                                                                                                                                    Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x185, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13990
                                                                                                                                                                                                                                    Entropy (8bit):7.959074676004155
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NZBxjZEizdGGCvV9qXiveArLQZ+9ly5WVMjcLHv8gcc+1CMoNbvNk1kG7hYeRac6:NZBfRmvVr4Qegz8gcf1KEkGzF6
                                                                                                                                                                                                                                    MD5:3EE33788DC1E0C80925BF6B0ED961122
                                                                                                                                                                                                                                    SHA1:33BE05F52D5411CF4DED9CA903D0CDD1202C2E3C
                                                                                                                                                                                                                                    SHA-256:14695A205D75282ACE9CF17C79D0A381F80DC1F72FB8FCC8EFE72180877C1ED1
                                                                                                                                                                                                                                    SHA-512:1DDC4D812AD6BFDBC18AC4945CF71AC8F08596A288A1785955221A6548805727BF4AC9606352FDD7D68D58F759BDB362C83ED806832960095E167A2C783712E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.0TgfxbZvBG65OHzfFVb2NQHaFz?w=236&h=185&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................>........................!1A.."Qaq..2....#B.....3R$r.4bsCDS................................)......................!.1A.."Q.q...a2R.............?...l...y7c.]v........VG..Z*I.ql.H.h{.....).bl.......H.G.8.H....2.&..6..D...?xSy.......}9..)_c(.g2..c.7.B$f4..".f..h..~.@.y..~.q."(..o.....p..}J..-..lm5...M/.c....F.W.Z.....5.mEYUoD.....|.W.Qh.$.~..Q.df..t..(.....6...7t5.#.H.N.a.?,....X?......,...#.....!....OA`U...NO.!..E.. ....U.I.... ......+...&.3..M.|...w.1.+...E;.D.. .YbiI?>.[...$O.J.dW..<.Mf.W..N..;.....k.7].....@..Hf..}..fO.>k.,+..*.W....h....yx...1...u...[E.@....y.....k_.F..S.?Q..@..mTU.BAQ..P....A?.n..2.6..>b......oT..h...s.w..-.......<S.T.mc.j.l,/'..U6I]...S.i....=...........{r.....A...4I.....l.6,lJ:...l.h..>L_..'1.W%d... .Xsg...V\.?..$......$..%.]...7.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4342), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4342
                                                                                                                                                                                                                                    Entropy (8bit):5.276568283283954
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/XTvBickNNIAcTQF12VxNGj75iMot00XKKjEE5MnF3PGFNnvUAg13:/Tv0IAcTQF12VQ9MKKQE5iPGFJXg5
                                                                                                                                                                                                                                    MD5:7EAC0458B86D47BF1D6A7E26EF589417
                                                                                                                                                                                                                                    SHA1:3683C6A416A8BC9F49646600ECD3B3B3D9B79978
                                                                                                                                                                                                                                    SHA-256:896330BC6A02ACE233FB87E8B0166C36A45CEDD244D049F414E4F898B3F95EB6
                                                                                                                                                                                                                                    SHA-512:61886C15D710A070557F8B0BD6A61AC7262259FCC811F80D8F6280F8531286BA51756DCF2688E16C10986CB24F68F539DDC337F0DFCB7A9551FD9483F194B0EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var MultiMotionStaticThumbnail;(function(n){function ct(){y||(y=!0,tt(_w,ot,lt,!0))}function lt(){r=[];y=!1}function at(n){if(r[n])return r[n].clientHeight}var ut="vhcic",ft="vhcicimg",et="vhcicimg_content",ot="unload",p="mmst",u="undefined",f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,i=typeof VRHConsts!=u?VRHConsts:null,o=typeof SmartEvent!=u?SmartEvent:null,t=typeof pMMUtils!=u?pMMUtils:null,s=ThUrlGenerator,e=!1,h=null,w=null,b=null,k=null,c=null,d=null,l=null,a=null,g=null,nt=null,v=null,tt=null,r=[],y=!1,it=!1,st=null,rt;if(!e&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.gebc&&t.ac&&t.sw&&t.sh&&t.adt&&f&&i&&f.showElement&&o&&o.bind&&(h=t.gfbc,w=t.gebc,k=t.ga,c=t.sa,d=t.ac,l=t.sw,a=t.sh,g=t.gsh,nt=t.adt,b=t.sepd,v=f.showElement,st=f.getThumbUrlOrMockThumbUrl,tt=o.bind,e=!0,it=t.isTest()),e&&_w&&!_w[p]){_w[p]=n;function ht(n,t,i,u,f){e&&n&&n.length>1&&(r[n]&&(r[n]=null),r[n]=new rt(t,i,u,f));return}ct();n.init=ht}n.clientHeight=at;rt=function(){function n(n,t,r,u){var f=this;(this
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66922
                                                                                                                                                                                                                                    Entropy (8bit):7.920807021311482
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:o5qQEpzgWyCX4lLXTRuDVEe7kqT6Uyqscoanzf+EbYQ:7pz6CX4lDkDGMTtZT+qYQ
                                                                                                                                                                                                                                    MD5:478CE4D0BBB832C7ADE28092172219B3
                                                                                                                                                                                                                                    SHA1:BAAA6991A048987E0CB10AEC191D82ABD3827286
                                                                                                                                                                                                                                    SHA-256:907F6CE1BF6F245D98FB9DA25C345D539BDC39023669A76CC2AA2F320FCA5E5F
                                                                                                                                                                                                                                    SHA-512:54D2684506B2D3758F4F888ED50EE250CEFD6B06949FEB0E429A77EDFF2FD5191E8B3277D300431C04D1458A975EC38A371E7D59F07BC9D2EAB461BB58EDAB46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......{hZM...i.@.G..F..!*.~..L..P...PC6.. ....l.5.....sk#]Ai....Q...K.}RPb..0.2..?.@Z...c_.[...~..m.m.kZ..>3.-.:..OM.....7. H..?Xw.-.t...)@."..a....!>.u.]cD.'........x........{.....3+../$.-.c.d..B..>#.a.be.N&2...'%&.J.9.u.,.%..f.2.....T.G.....<.!5*.4.:...1..Us]..m9F..7t.....~..._.<*d.~.....b..4.Dd+.......@.@.._.S......h.>Y...:dd.I.........y$...lc.k....-.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):772
                                                                                                                                                                                                                                    Entropy (8bit):4.358759513221574
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                                                                                    MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                                                                                    SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                                                                                    SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                                                                                    SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/_iUcDseizIyGlBXKOjaw68WU3Aw.svg
                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3791
                                                                                                                                                                                                                                    Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                    MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                    SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                    SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                    SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51137
                                                                                                                                                                                                                                    Entropy (8bit):7.975260761347379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jiIblTrSL5NJf6MV60SHDsITyTDBwLgcYBdGt3ZGChWNB6zpl3RPDol0jZHc0mI6:jdKASEQIT+XcjZGChWNB6X3Rnrg2cp
                                                                                                                                                                                                                                    MD5:BDD2061BF7616DF5205B43BE9C43251F
                                                                                                                                                                                                                                    SHA1:8D40DB955DB588706DFAF99C99CE8EA3BF5C4847
                                                                                                                                                                                                                                    SHA-256:1AD773AE5F1CAF2F436EE39DA87DBC07AFCA4E80EBA640294270FC266E825076
                                                                                                                                                                                                                                    SHA-512:FF777F8A8599CD5116BCC66BF608314E06A733EE41CF348854B3F76B9B201EB6D6F61A128F7066F405052694822E1B9839E60324219ABCDFCE3FBA1BE62344F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....JQ@...7.JZ.....(.....I@\]......./=...c...P].~.......1.,...s....q..c....a^..l....pTu.Z..nu".[0KU...*..5Am.....?k.lR.I.....w.......'..>...3jW..r..8..}."..oP...)...5Q"tC...2C....}E;...r...F<.S..mq%...|.>B..Q..ew..6qZv:...T.[h.&j.i.0.....V........F.B.....w7r.\d....t...+$.....D..E.Z.....F>.a.U....#9.Y.q..!.B.w...BA".......?....F*.W...1.R.....Uv.a3..X)...5
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6155
                                                                                                                                                                                                                                    Entropy (8bit):7.8087743017563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEVyes4vb++Uv4pfGgYQ/vMX8bE4CdczXYMqKh4P0f+u5SlQAJf6SOrH0R:qpehbr7YSYmzXYMqGyD6/rH0R
                                                                                                                                                                                                                                    MD5:84661F7C6C70611CB9970F5EBF4723D6
                                                                                                                                                                                                                                    SHA1:8E3F2F1253BDC514555E2954E9928C014729CFD7
                                                                                                                                                                                                                                    SHA-256:E2EF93194F11BD49235A29151BD0E5A40138FC963AC64A84CE2CF03F4567FB85
                                                                                                                                                                                                                                    SHA-512:2C032A411D5C936304898A251DCF0E78818E26751D7ADF9F35F792AF2D69B66630869A9CB49192C4D936AC9941CFB9FF0B7B089E04F935E16ECD0BCA1ECCCA32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.27566EBE6E6960FFB21274B05907170A&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%.D.E.P.E.P.E.P.KE..QE..QE..QE...R.@.E.P.E.P.IE..QE..QE..R.E..QE..QK@.KE..QE-.%..$.!..P{........>....Eg.UA...v.V...j.....P;..U/.X?..5.h...''.@X.M..F@r.............1..D...1.?Z.:...`%....QG^G4P.QE..QE...QE..QE.-.Q@.-.P.T'.y%.,..=_.?.T.(........5U,m.l.?.........O"....39...>.^..-....[..p.G...F.s....v..........[.g.............$....4...p..<.?.X.{.}........\....t...|.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (798), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):798
                                                                                                                                                                                                                                    Entropy (8bit):5.250667003449978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:WNl7COQfFUz2rVKHtA4gl6IdvPPKUUTn8z1OL37WmqH+m95/p:KlWOQfFUCrkNA1l6IdvnUb8z1OSH+mXp
                                                                                                                                                                                                                                    MD5:4884D48299F6CDF849EAAA81CB27A357
                                                                                                                                                                                                                                    SHA1:8DC6B78ADE92AB05572C199FC4F190C877A88462
                                                                                                                                                                                                                                    SHA-256:EA42078394B9F31DE49533F77C762008BB5CAFC45B325D6DBC1A0E79A7B75886
                                                                                                                                                                                                                                    SHA-512:60A06A1EDC6940EDF1480CDDD2D35D3D9D3F5A9B1B8008C2841F3D0788E9E933C64C49A7438400C7DE10F29A23C3965799671AEACD79A67EBED74DF4547E9569
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/jca3it6SqwVXLBmfxPGQyHeohGI.js
                                                                                                                                                                                                                                    Preview:var FreOvrly;(function(n){function l(){sj_cook.set(o,s,"1",!0,"/");sj_ue(i,h,p);sj_ue(i,c,y)}function a(){sb_ct(f);t===null||t===void 0?void 0:t.classList.remove(e);_d.body.focus();l()}function v(){a();typeof mmLog!="undefined"&&mmLog(['{"T":"CI.Click","Name":"FeedFreOvrClose","TS":',sb_gt(),"}"].join(""))}function y(n){n.keyCode==13&&v()}function p(){v()}var r,i,u,f,e="b_animfin",t,o="fdfre",s="o",h="click",c="keyup";n.showOverlay=function(){t&&(t.classList.add(e),t.focus(),u>0&&(f=setTimeout(a,u*1e3)))};n.init=function(){if(r=_ge("fdFreOverlay"),r){t=_ge("fdFrePanel");var n=sj_cook.get(o,s);return n?(r.remove(),!1):(sj_b.appendChild(r),u=+r.getAttribute("data-dmdrtn")||0,i=_ge("fdFreCloseIcon"),i&&(sj_be(i,h,p),sj_be(i,c,y)),sj_be(_w,"unload",l),!0)}return!1}})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16958
                                                                                                                                                                                                                                    Entropy (8bit):5.50078700649413
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:JrEGuzhs3pqlll2QOT4qPG1xXSYJFPTx3uPZpOoBhPo:1EDaBHYJFPKtBh
                                                                                                                                                                                                                                    MD5:5F0ACE64CAD3AA566AAF2411A94751C1
                                                                                                                                                                                                                                    SHA1:040A2AA52306854BD83A10D5335E3A0F816C11BB
                                                                                                                                                                                                                                    SHA-256:59C5AA036C9E4DE9B0103692B724A49F3BBFC689CE0D225EC23A2305D8273945
                                                                                                                                                                                                                                    SHA-512:FC7E2000FBD70CAC4FE1CAA4D4584D0DA5774CE6F99C3379B685D6FF568C3BC8E4C57086F0DA1EFD6102C119202DFF6FA8F907BAF93C2F886CE37432510E5B15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......@@.... .(B......(...@......... ......@..................,.......0...3...4...5...6...9...;...<...>...?...A...D...E...F...H...J...J...K...L...M...M...N...O...P...Q...Q...R...R...S...S...S...S...S...R...R...R...Q...Q...P...P...N...M...M...M...L...J...I...I...G...F...D...C...B...@...>...<...;...9...8...7...4...3...-.......1...2...4...5...8...:...<...>...>...B...C...E...F...I...J...J...K...N...N...O...Q...Q...R...Q...R...T...T...T...T...U...U...U...U...T...T...T...T...S...S...R...R...Q...P...N...M...L...J...J...H...F...E...C...B...@...?...=...;...:...7...6...5...3......./...1...3...5...7...:...;...=...>...A...C...E...H...I...J...L...N...O...Q...Q...Q...R...S...T...U...V...V...W...W...W...W...W...W...W...W...W...W...X...X...V...U...T...R...Q...R...Q...O...N...L...K...J...I...F...D...C...A...?...>...;...:...7...6...6...1...1...3...5...7...:...<...=...?...C...C...F...J...L...L...M...O...O...Q...T...T...V...V...W...X...Y...Z...Z...[...\...[...Z...[...Z...\...\...\...[...Z...Y...Y...Y...X.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):55065
                                                                                                                                                                                                                                    Entropy (8bit):7.962490533027735
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:o3uB2q8n4W3ETWMa2zn+YRzPMR2stNVzKIFh2wmsAIMd8F9ssbeerdTa9vyyOzz9:o377z3rY+szPMTPzRFh2F8bnd0Uz7d
                                                                                                                                                                                                                                    MD5:29E561ABEAAA182AC34C0AFC471B4745
                                                                                                                                                                                                                                    SHA1:F3730A5261F6EFF193937335B29E90FBC2B0262F
                                                                                                                                                                                                                                    SHA-256:74DE0C6AFDCFE9775F70C696E3235EB30A4F1D9CD4A221D1D1B49D679AC6A858
                                                                                                                                                                                                                                    SHA-512:24D7B55EC868ACE52160E8982D5E93625705B52864AA196168420CBA85F43ED0B29CB96EE730054A633F72439621258C052292A6C9873B89FAF12CA4A4F6F721
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.MDmGZoYdsdjqJSI9ZmPphJk7GJb0ixGR3Rbxc5jr5Fw&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../...g....'......F<Q.....[G.e.....i.Z=>8f.....v<.-....x.g.s...0..z...y.u......|...[..m...0....8..Sb/...P...7.8..0jV......vn$1.....99=.....a.~c^u..jq.Q..e.k..%..}...N..-...1....I..;^Rs[]..iE....i.......H.r...28...Py?.q..?g.......k.K$..{.v.3....^.Y......e.d..@...-.P..3C..-s_.zg./.i..8..q............+...g?.3Q./...x.Up...g./..!.$l.5.......{...!....W...*.h.O.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40819
                                                                                                                                                                                                                                    Entropy (8bit):7.967028181810158
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ojD4ASUOV+9LqplgS6dn4YxxdSosKxcgZSIigM5MuSzN/qv/OXu1H:on4AHOkUplgS6dDHdsGPbMSuwC2e1H
                                                                                                                                                                                                                                    MD5:3F9C0BEC0470175F8DF468A267E4FC3A
                                                                                                                                                                                                                                    SHA1:64DE46FDAB0B585FC65B0018A6D08253D1447E22
                                                                                                                                                                                                                                    SHA-256:494F6A21FC2D842861CA170612F7962F7E80FE25A1D79C76437CE7C324CD4AE2
                                                                                                                                                                                                                                    SHA-512:CF9A3F4AF52310994D4E8D3321B1165A5ADC50573F383932AEFC6DBCE3F9ED823839714E8296B15AEE4C8E39D81C9FF7AF88007F68389ED6F470D53E97297B98
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.|.$.......N....-s...3....{........zkRs..........+.&!......~......(.%..v._....O...2nKO'....y4......8....G.Ysi*.s..0Qx'.9$..<v..M..n@....g..>........F'......+..%.wN.Ggg.[......Z.Em........B..?.\....{.8.5...K`*...k..H.^..z..V.C..9...n.~..5=9....3..3...x.._.....{_...].>.....M^.........5H.d...N.\.w.....u;.V%..W.T........8.&.sU.].........z.'..L.\.....<....'8'
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (29150), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):48416
                                                                                                                                                                                                                                    Entropy (8bit):5.486289536494645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7yzO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjF2:D3+zSjyJ1FWCqbwONifi
                                                                                                                                                                                                                                    MD5:95C5ECA49A434D332BA4587802843C4B
                                                                                                                                                                                                                                    SHA1:D0819C1A77BDADB619F95201119AB162552ACF99
                                                                                                                                                                                                                                    SHA-256:B0B9B92F7458E96899198F1B3869AF386E7C39AE69FC23A0F39D779229C8C29F
                                                                                                                                                                                                                                    SHA-512:9845B0FD4D3C7DC8D8221EEBB0087815707FDA5F71E483475763064BF60AA96F726F65C326AE2E5509E70574FB45CF2046CA49AAC253C821B656F52F186EA6F3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=FA8F6684CC924A65936081E59EE358C2&ref=go&linkid=0
                                                                                                                                                                                                                                    Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3185
                                                                                                                                                                                                                                    Entropy (8bit):7.589668745642717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAfCl2FjXSuPAcNCA5/QSGTdKC0zZZ+g9O5ok9NdToWPMfrJqgXlDx:juEsClYjxRMsCQZYloYTooM7Xl9
                                                                                                                                                                                                                                    MD5:F9D83969F9AC86E612F0B0933BDB7657
                                                                                                                                                                                                                                    SHA1:EDDAF6C9912BB2E84A1350FFD6C49807D75828D1
                                                                                                                                                                                                                                    SHA-256:6F016CAA2E6C256492A11D98F4084FDCEDDEE52448405539BA470ED6B2756014
                                                                                                                                                                                                                                    SHA-512:06B6AD8197EA8883968297D04E1B4810AD57893FC090E6172B5A2AAF41F5E6C1D0394EF665334A53C703D6D232153C83004446EE21FC1B2DD89D351CEF1E4E27
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.IvX95Rp5sl6xJdjYFijgRcDZ5c9nTX-SdTs6rDeWdx8&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.`..h..C......ZJZ.Z(....(....Z.)h..P..Q@..(.....S...S.%8P.)E....Z(....(...)....M..R1E-%-0..)h.............)@...p..S....N...P)..K.P)h.....Z(....(....(...(..S.4S. ...........Z)@.....S....p..O....p...\)..g. .8.........QKE...Q@.-%-..QE....P..IE.c.p.....J(....u ..@...(......x..S.....N...N...._...4.%..a........# .....z...@...:.t=*Z.:.@i..J)i(.......JZ.(...(...2.8R.p...P(....8.`.8
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):34185
                                                                                                                                                                                                                                    Entropy (8bit):7.966840300764082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:7IZNpv5hzFXEH4iFY3Jx6S4v/hK6D1dMqsSBZ8NZ7N3JwG1EV6xOUW/:7INhh6FSxav/hK6D1dlsSBZ8z7N3qGeZ
                                                                                                                                                                                                                                    MD5:7CCCED49685E1ADF6D41BE26C131F113
                                                                                                                                                                                                                                    SHA1:0C3C96D887145C6255746E2D6221B37C02377106
                                                                                                                                                                                                                                    SHA-256:A17482FD27A7ABA7B1B1389084ADE22161FB6A07D5E362FEBE7AE90F6B7D5017
                                                                                                                                                                                                                                    SHA-512:E3DF760C44E302126B48AF0429E7AA2B0364BA9B496FCF90559BDC15D61F7528735962F8C33A35E40D18501A6B1751F82B762A71323A853FCBAF1C41284B9173
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.fCP47hqovj1J3dqLYqoc1AHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................N.........................!1.A"Qa..2q..#B..Rb...$3r...CS..%..4cs.....5DT....................................1......................!..1A"Q.2aq....BR..#3................?.R.-j.Ik...D._....`..Qeu-........=</g.U.-..;...g.sbA.l;...6|N....2."K..>g...{..oo........H.....k......`E..........<.S8K.,..T.}.u=7....p...*.J....11.E.k..f..X....|2.6..I.:&.3...SN......V....FAi-}..2Z.zH.E.5.C..i.D.VRK............v...j)&.KRQ).A$P..7.....8.y.8U..4.US.....qHB..t...J.c.\w.n.{A3.._4..HdL...6..kr.....l8.e6.._.......Q..:.#.z.px;..f..O....Y.T.....0R....~....*.S.F.LY....:..l.=.j?........U.\.Ow.(....~G../...82n..H.D.%...6...-.V.v".n..u$...8..DC..jj5#.!.H....... .j.=..F...... ZzZ.I..y..a..y......3....E9..6j......U.q....P.}..%Olo..(.T..=.....@.I...p~X.O...H.p.1....|...S.3H.e. .eu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):231446
                                                                                                                                                                                                                                    Entropy (8bit):7.997784307448637
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:QCLbOSuyNcZMAP01BB3diE0RpPKNS0pvSS8h:QIjmSJbB0E0RpAfv2h
                                                                                                                                                                                                                                    MD5:5FFBE4CC5D660B72E163947885BE9887
                                                                                                                                                                                                                                    SHA1:0FC2391290B740D0E6E40707D8B956C6BDCC80DC
                                                                                                                                                                                                                                    SHA-256:A931DACFE68219C28D8F2635E3BD3CBF0411FD56DB78AFF2D35DD2E41F249EA3
                                                                                                                                                                                                                                    SHA-512:BA31E3DC60188341044EAC49AD0288C5379C00DE2A72AB2FA6100EC83369A5DBB914F5BE7E5E6E72B4B51BA2806646C1887E82F89AA1B5B2AD80FAB16A21D919
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OHR.KalalochTree_EN-US5565386489_1920x1080.webp&qlt=50
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (411), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                    Entropy (8bit):5.233917791909249
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QHBdhXFpu9R5/XG5YP6AeGXOn6WN32tPh11:2QhbXFCR5/GeP6BGXOnNN32Zhz
                                                                                                                                                                                                                                    MD5:A110DF93CD75E61240E0A66CF5F199B2
                                                                                                                                                                                                                                    SHA1:54F912137680E1B38A59A536DEC19280DC9DF032
                                                                                                                                                                                                                                    SHA-256:6A85AD1E9A5C8FCE40C338E905C4D3AE0767C1EED2E49DE9371A7FB6F43DAF69
                                                                                                                                                                                                                                    SHA-512:70E0A02B271B9F7C20DD3EE63E00BEB52F61F7C52951066C42C2AF7AB11CB5BA7D0FB8FEB01CE95C0FD270962570EF1DADF0B572314662BC00C762D570EC60FB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){var n=0,r,u,f=200,e=6e3,t,i;sj_be(_w,"scroll",function(){var t=_w.scrollY+_w.innerHeight;t>n&&t+f>=_d.documentElement.scrollHeight&&(n=t+f,r=new Date,u=sb_st(function(){i("")},e))});t=0;sj_evt.bind("async_image_load",function(){if(t!=n){var f=new Date,e=f.getTime()-r.getTime();t=n;i(',"LoadTime":'+e);sb_ct(u)}});i=function(n){mmLog('{"T":"CI.Scroll.EOP","Name":"Feed"'+n+',"TS":'+sb_gt()+"}")}})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2576), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2576
                                                                                                                                                                                                                                    Entropy (8bit):5.4070955428449095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Bh5MQbmz4AF9Prki7rAswYjI6RIE5iUazuhCoQn8R8g16SVN0gqyf9wxgyXX:BfMUm0AF9rki7sswmuE5PKu0oQ8Cg1pQ
                                                                                                                                                                                                                                    MD5:EC8FA5A1EC9826368CD571A98B59280D
                                                                                                                                                                                                                                    SHA1:478D2A33E351E5B26AC2578A05A211F975279A3A
                                                                                                                                                                                                                                    SHA-256:0F61E14BBBB0F40B34C4B2E2C09D19FDDB63094556A18D642DB2AF95E5A05B00
                                                                                                                                                                                                                                    SHA-512:A00F8A302168401C2EF57F33193715B494A5F70D8A8A2C407BF8F53A58A03723E099C80CAC743DFF9720414B8C11501E1BF8EA4A71915E8EB48ED2EF7F41C6E2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/R40qM-NR5bJqwleKBaIR-XUnmjo.js
                                                                                                                                                                                                                                    Preview:var SydneyConvModeSwitchAjax;(function(){function b(){sj_evt.bind("preHideSydFSCByHistory",k);sj_evt.bind("hideSydFSC",d);sj_evt.bind("showSydFSC",tt);sj_evt.bind("GlobalActionMenuV2Wrapper.ShowActionMenuContent",it);sj_evt.bind("GlobalActionMenuV2Wrapper.HideActionMenuContent",rt)}function k(){o=!0;setTimeout(function(){o=!1},300)}function d(){o||setTimeout(function(){var s,l,v,y,b,k,d=a(),r="",f,u,o,g;t||e&&(e=!1,f="",h?(r="CHRD01",f=h):n&&n.value?(r="CHRD01",f=n.value):(r=_w._isConvAutoHide?"ATCVAJ":"CONVCP",f=p),r=w||r,((l=(s=CIB===null||CIB===void 0?void 0:CIB.manager)===null||s===void 0?void 0:s.chat)===null||l===void 0?void 0:l.isRequestPending)?i&&(d||c(f,r)):(u=(k=(b=(y=(v=CIB===null||CIB===void 0?void 0:CIB.vm)===null||v===void 0?void 0:v.conversation)===null||y===void 0?void 0:y.model)===null||b===void 0?void 0:b.messages)===null||k===void 0?void 0:k.filter(function(n){return n.type==="meta"&&n.text!="Generating answers for you..."||n.type==="text"&&n.author==="user"}),u&&u.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):451
                                                                                                                                                                                                                                    Entropy (8bit):4.63120469045912
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trOAWEjuJlYVGMi+jO23Mh77/AsgjzUA43A:tiA5juJiGGjO23Mh//A7jzn43A
                                                                                                                                                                                                                                    MD5:F154E53193488A97389ECF0CA446EDB6
                                                                                                                                                                                                                                    SHA1:206C30427732E3896AFFB0D6322CF328E631094C
                                                                                                                                                                                                                                    SHA-256:5F38E2A24F011E3035CBC8E7141A823B1DEB719C455F3D845796DD520AFE4FDE
                                                                                                                                                                                                                                    SHA-512:E35537E9397A8BD113F106182E134EE61CBA847A53DDEEEE98AA103F610B82B932A3061A2175B310E7956E73C17C127E8CCC6559A7DD7DC953E0F680C2109622
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/IGwwQncy44lq_7DWMizzKOYxCUw.svg
                                                                                                                                                                                                                                    Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.3759 22.0713L12.9043 18.1658C12.6291 17.8562 12.1551 17.8283 11.8455 18.1035C11.5359 18.3787 11.508 18.8527 11.7832 19.1623L15.7832 23.6623C16.0699 23.9849 16.569 23.9995 16.8741 23.6944L27.3741 13.1944C27.667 12.9015 27.667 12.4266 27.3741 12.1337C27.0812 11.8408 26.6063 11.8408 26.3134 12.1337L16.3759 22.0713Z" fill="#FFFFFF"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3237
                                                                                                                                                                                                                                    Entropy (8bit):7.861848811687376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEM/hv9942u41VKGDIII4Ho0iaYUQNM/lBQyn:ygnhvwtsHJiDTMt3n
                                                                                                                                                                                                                                    MD5:9F76B3A99FAFC1BC963B5CE6E10CD297
                                                                                                                                                                                                                                    SHA1:0DDA2D83DD1D3608DE724F7551F25E280F39B35B
                                                                                                                                                                                                                                    SHA-256:59FB26E7FA454CB00E2206B3C8785BF765C3FB4947457BA3665ADEC0ECA152A9
                                                                                                                                                                                                                                    SHA-512:711CFF630A1A574A083C9C5073B312D54BE7CF8BD209CE156252E16D1327015B47996481B1273BF48F09702B30184972531EE4FFD32B5035D57177592ED4418D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U......0..S.....d..=..,...4.N(..v.Q..\I.*p.q.!B.`....[#.5q...8....U.......;.40B.I...Z..u.]x.6.d@.@..w..:..)+.....e.......7+..\{'.._.F.C..J.._.....O..].k..I..}.s.....Y...z.....*:..+.<3R.Q.Y+..._.~T9......5.j63..=...C2.U...}.... ay...q.5. ..&tVp?q)..o..5tq\....WG..^))..U..N..4..s.....Q..).LB..@.....K...@1_kqM..y....M..=1@.Rb.E!...._.3....R.$..H.v$S..Vp
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18756
                                                                                                                                                                                                                                    Entropy (8bit):7.970643248330966
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NOyMLz0o3q4FtAp/vCe9jNCW0q9Jl/hw0ToVhcDcjZFawtXLHFiT:Mmr4FupnbZTVth3M8dwtLFS
                                                                                                                                                                                                                                    MD5:BA6953160FE9402FE4FDD699919A2228
                                                                                                                                                                                                                                    SHA1:3A787B76076C236657E0C61AF66E05753E00FF4A
                                                                                                                                                                                                                                    SHA-256:EFD678C8D4EEC19237378D9C852AB779C69DF8A994AAF440B37745600E657F03
                                                                                                                                                                                                                                    SHA-512:9D58EFBFE24EF2AF67171647D8E7A18A61008C7E1380281CEB5240AF21654D04F800B312486904FEFE7D87BFE613321C8BBAF1D1872016B47A7F935353988580
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................A........................!..1A"Qa2q....#BR....br....3..$4CSs.c..................................1.......................!.1A.."Qa2q...#B.......R............?.....o..cN.....f..zvs...{.M0fWrML~.|.=Y..|.D<...'....7...7.?3Q.x5....?.o....x..j0i..L...7...7.o..-?99..6...$..J...|.L...|.B.2v...:.........gc.U.j....9:..~\.J...[Va........)H.........?3R+..o..T.R&i..UR;K...7...6..F.<R.O.A.}#.|.(..E-.f...K...Ss.n....3Ca:e..6.....=...x..M;.k.&..........uu{fzv.f....t.8g..QM......)....Q...x..<W'..j.TB...D.;/.A.a..2T......O'."...p;..*.T....FJ.oC..z.;TJ..;.O.'....%.:...J.{P.1Wyf>..K...Vc.,.K.`.%....A.T.U.....$Z.S.8R.<..N..#.;Q..:+w=}.6.A.....|..{o...nN.....R.Buuuuzzu8SiEtN...8~..N..C1....b...+..Pi.....e..Q.d.....R. .....Q$o^d.u..?4v..-.]u..\.u]...X$.c.1.Ea.`..x......F.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3430
                                                                                                                                                                                                                                    Entropy (8bit):7.669248586057198
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERA15Kyqhcwm0mQO/T7p2PRy4KcrFnSpm/O3bjbPCGSDrwTEVpUNKk:juE+2c70U/TtoNZnSpbjeGvTcpUNKk
                                                                                                                                                                                                                                    MD5:5ECF6971A5EEF6BF861616CEDD75E617
                                                                                                                                                                                                                                    SHA1:66CE2A0AACADF0F9E57478602289AC907EA91508
                                                                                                                                                                                                                                    SHA-256:D6021AF3F52AC5223DBD6194EC965D74F5E52F9BE610E2DA533B4E1733D78925
                                                                                                                                                                                                                                    SHA-512:FC736721306C7208F724C449405D39EFFAF5A529A8489A58FC226A5169CB969D28393FA66B7B1CA021F3F75C27A10B1AFD919A0A8070A09966EA6445A0142FA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.A581BA6320DA5B7B5FF404772713ECA6&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.T...Q@..Q@..Q@..Q@..Q@..Q@.....QKE.%..P.E.P.E.P.E.P.E.P.QE..QE-.%..P.QKE..Q.).NT.v.....)..QE..QE..QE..R..E$.......D...R)..)j...(...(...(....[.R(..SSH..Fc..L..<Tn.H..E...U]....pi..:..)...~.@4..}i...:.N..:Q},...E...k.....\R.G....m...b......R.Ozv)..I...$.....U..|.6.n.t.YC.0.1!.H..0Gj}G..c.<.5%c%ftE...QH...(...Z...HZ.. ...-..`.T-#n..i...O.c..X.....PE..;...}i)i.J)i@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):435
                                                                                                                                                                                                                                    Entropy (8bit):4.592534622127942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                                                                                    MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                                                                                    SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                                                                                    SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                                                                                    SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/_OExijMq9yY1pfuOI4gYUZL2dYI.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x340, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25326
                                                                                                                                                                                                                                    Entropy (8bit):7.958940998645968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N2DSfI4ExH5IrO87HQ5x99yxBHe2JD6yHJnsJTqg7N/FcuJoR1VZ3ZMrfK8+c4:EWA4U5Ir5Q5x9mBfVHJnUTbVjohJ6fUb
                                                                                                                                                                                                                                    MD5:2999C14B1E56549458980D459C586578
                                                                                                                                                                                                                                    SHA1:168FC1542FBF6BDB29C16CA83A2364BC9D67CEA8
                                                                                                                                                                                                                                    SHA-256:FDB7DC17CF0B30A57D4620C3FF96861FFF8D1E0628FFFDC9079E3F3D71598B9F
                                                                                                                                                                                                                                    SHA-512:ADE60C545B8EB4EC19904B79A2594B59CF447C28BD94885A50715A00A5C70C890FC86945BD1FA5155A5FB9A3C5B384D8ABB4EEBB8D51092F42EE72BB7193CD56
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......T...."........................................@........................!..1"AQ.a.2q.#B...R..$3b..r.%4C...S...........................................................?...Y...Q..@....Y.......1..-g..?...{>u.....N. ...0..y.}..t..i.i\.k.R.V..I.......).5B ..u.C.\j.3...U}.AU...7?s.Cs..d.:E.J'.....d8bI$.w..+.r.0...I.$......1.R.Q<..I....{..&..c.l.....E..&$.T..Q.v.....N?V$.h...}..S0......=.~x..dk,9.$...?.....'.u.4..`I..I"*.O..=...,...:........%........#.+.........t.X.*.&....ea.R<|...}!lV.....+......`.....,".y.u]....X....R........B8V$p...?.e...db..&....y.=6..y.M.7.h .f.?}l@.Dq.d.7(....iW..t.3Q*=........D..U......C...FR.....d1Z.5....f$./.F....*..#...."..V.Vk...t`...X..kU..4U..x`5.&y...M.......) oz..RYY...44tK.$q..M*.t..[..O..N^.......pu>I.2h..^9.rX_...;..{.j..?&.>..7..s[...\...5.MG.....&@<.u..H..A..bW.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4678
                                                                                                                                                                                                                                    Entropy (8bit):7.913970544798733
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEmiP/dZ7bfbFWChUKUwVwnkwCJmTDhlVW7dzn2XHbLY3y55aRt9Z3:ygD0Z3fbhhUKUiwnkwCJmhm7dDqk365E
                                                                                                                                                                                                                                    MD5:7CE89BAF308D102AD5F44A64C59C85E3
                                                                                                                                                                                                                                    SHA1:77A961D5C0A05A6D40BED541A309CDCD0262B876
                                                                                                                                                                                                                                    SHA-256:FD3D16A02084FA7A14508D91AEAC3D35DD355C10D693651A6EF98A7097BB224F
                                                                                                                                                                                                                                    SHA-512:8FD3FC73C81FA087EDDA2BF1F4DFF6E9FDB6C7321376FD52AD521D48C4D79E5A695FC206CD3CAF3371CA5E7594557DA057D15A0B9FD8637805C7A8B9C0148B76
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_sos29UjSzkc6ViTFaJNJEQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t_.E..]......{V...D......t.kka$.R~EP.V..5...60.3M...+.N.#.j...4.7CK...2.*.E.....-........TZ...C.Gs=.1`.....h...r\....B.........(....}......b..z...CN.....u..o..LF....T.vrd..w..Mf...k.Q.6..5F..L.;.....k.....U.f....A.}.....H..\6.......z.pIc.T.}1.Y....b."+J.... d.s].....A.ij.....@2...F.f<.......Xd..aA{_..>...?.....yt P.4H...$.~F.}...^..Y.G$.Z8.,.;..N.=A....y...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):66922
                                                                                                                                                                                                                                    Entropy (8bit):7.920807021311482
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:o5qQEpzgWyCX4lLXTRuDVEe7kqT6Uyqscoanzf+EbYQ:7pz6CX4lDkDGMTtZT+qYQ
                                                                                                                                                                                                                                    MD5:478CE4D0BBB832C7ADE28092172219B3
                                                                                                                                                                                                                                    SHA1:BAAA6991A048987E0CB10AEC191D82ABD3827286
                                                                                                                                                                                                                                    SHA-256:907F6CE1BF6F245D98FB9DA25C345D539BDC39023669A76CC2AA2F320FCA5E5F
                                                                                                                                                                                                                                    SHA-512:54D2684506B2D3758F4F888ED50EE250CEFD6B06949FEB0E429A77EDFF2FD5191E8B3277D300431C04D1458A975EC38A371E7D59F07BC9D2EAB461BB58EDAB46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.-I2_dEuHnToSIvd4ElCligAlRnqj7GjCcyAGArWxtTU&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......{hZM...i.@.G..F..!*.~..L..P...PC6.. ....l.5.....sk#]Ai....Q...K.}RPb..0.2..?.@Z...c_.[...~..m.m.kZ..>3.-.:..OM.....7. H..?Xw.-.t...)@."..a....!>.u.]cD.'........x........{.....3+../$.-.c.d..B..>#.a.be.N&2...'%&.J.9.u.,.%..f.2.....T.G.....<.!5*.4.:...1..Us]..m9F..7t.....~..._.<*d.~.....b..4.Dd+.......@.@.._.S......h.>Y...:dd.I.........y$...lc.k....-.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7561), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7561
                                                                                                                                                                                                                                    Entropy (8bit):5.435008530867303
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QZO04P3nTFWnjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H04/TFWnlycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                                                                                    MD5:FBF143B664D512D1FA7AEEEBA787129C
                                                                                                                                                                                                                                    SHA1:F827B539AE2992D7667162DC619CC967985166D9
                                                                                                                                                                                                                                    SHA-256:E162CCD10A34933D736008EB0BC6B880C4E783CF81F944BCA7311BF5F3CD4AFF
                                                                                                                                                                                                                                    SHA-512:109EC6433329F001C9239C3298A10E414522F21BE2A3D7B8A9EB0B0767322EAAD1FDF8F5B11EDB1F42882B4E75AE71BEF7FE786716407C8EFAD4FEACB3DCF348
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,ft,f,a,k,ot,d,at,s,v,g,vt,st,y,p,ht,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(tt=f===null||f===void 0?void 0:f.toString())!==null&&tt!==void 0?tt:"",a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3501), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                                                                    Entropy (8bit):5.317237013390335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:kCjj6KQHjQHeT8X8B0eEUzoFUMpWzkT7Bfu9QePGQJC:kCj+KQHjQHeT8X8B0eEUzN9LPGQJC
                                                                                                                                                                                                                                    MD5:26E9C23C9CF163E239744DAB87683338
                                                                                                                                                                                                                                    SHA1:12AB096EA571FEBE7703FFBB6E27DF215056E0B2
                                                                                                                                                                                                                                    SHA-256:4A31E1B18842CCB65493A88ED48FDF7E6291BD0FDA9494F1849113B2D4BA7815
                                                                                                                                                                                                                                    SHA-512:15865BA905E3F382F510D47B23CE8D67C57006AC5497A2380A1F41D88CE173DE6733E7A3351FA16C9F1300C98C16065BDD06F064055FE16D491B688F0A60BB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/EqsJbqVx_r53A_-7biffIVBW4LI.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoEvents;(function(){function ft(){s==tt&&(et(),n&&(sj_evt.bind(n.EmbedPlayer_Load,it),sj_evt.bind(n.VideoCanvas_VideoUnStarted,k),sj_evt.bind(n.VideoCanvas_VideoUnStarted,c)));sj_evt.bind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,c);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerStartEvt,rt);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerEndEvt,ut);sj_evt.bind(g,o);sj_be(_w,d,o)}function it(){e&&(u>=0&&(sb_ct(l),l=sb_st(lt,u)),f>=0&&(sb_ct(a),a=sb_st(at,f)))}function et(){ct()}function c(){e&&(u>=0&&(sb_ct(v),v=sb_st(st,u)),f>=0&&(sb_ct(y),y=sb_st(ht,f)))}function k(){ot(e)}function o(){sb_ct(l);sb_ct(a);sb_ct(v);sb_ct(y);sj_evt.unbind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,it);sj_evt.unbind(n===null||n===void 0?void
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x294, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26797
                                                                                                                                                                                                                                    Entropy (8bit):7.962282113125379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Jndcyhciq1QfEXjU383Zyo+MR4ShKSZ1hE2/P1S0J:FdcyhJhF38ESh9a23Iw
                                                                                                                                                                                                                                    MD5:1AE38F4396223EB957ACB2DD2D6169B8
                                                                                                                                                                                                                                    SHA1:5C73222DF7FA88D0A5FBAFF32942A4646432E884
                                                                                                                                                                                                                                    SHA-256:7F6B6DBD8BF66F04C704AA511A9B9B8F89F033FC5F7DF2FE9D503AAD93CA6600
                                                                                                                                                                                                                                    SHA-512:59479EE911EF49BBECB9B6BD2C3C11F6B0CC5A7828933F336E3997CFFD6E88E31FEF665B9CAB0F171EF0599C051890A0D365D5B145777C959CA643678F44738E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......&....".......................................?.......................!...1A"Qaq.#2B.......R..$3br..4C%S................................./......................!.1.A."Qaq.2#B.....3..............?.....a..4Y...2....P...[...+cd.\.$......1.a..Z..x..%..@.7`.....a.....sc.cHC..QF.....pS2nS7W.E|.f.A!`E.2=j:......r.......#~........K.g...\..".U..5....*../.E.%..U.OOY...C..1bW..H/...H".*D.m.]D....8..a+.X.....=......(.P?...>OF9r!.y'),.u.B..BJ)..*....8..."lL..Y..4.....fAMB....q..)U....vc..vb.EW}.m.13:..a.....2'.E..i.j.`..(.X.]....QH.....q.3. w.iP@......#M.M..m[.Y...[N.-..o.~ ....3c:.z.tr....f.....m......4.f0.....=D.zA..v:.....~.*A..I.l.......RF..h.9_.I5...._...M..c.]..5.7.)..8.3.I.....a..j.z.N"i. e.I$.:L.6....f.B......x..%.%J.....h....F.oHc.IS......^..8...E2Fv..5....~.8....&_..&~Y.S...w..E....A#r.....U.?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x409, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19857
                                                                                                                                                                                                                                    Entropy (8bit):7.959684646175614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NwgZ5L0KXTzEhWGcy2Vgl856g2EQUxribvRO/qD5uWtF4:agXJXTznGcy6gW6gZQ8rjMuW74
                                                                                                                                                                                                                                    MD5:D8A2F9DA57F035D3DCD07CE390FE1EB7
                                                                                                                                                                                                                                    SHA1:71A18F3D58A4D4A53EB056796CB1A7AB9DA906DC
                                                                                                                                                                                                                                    SHA-256:FF1139E29C49F889730DFC6F16FF3C114E0B75FA26EC3DEC8EFE73A490928723
                                                                                                                                                                                                                                    SHA-512:DB84CCC31E799C11F432F16A532113FE5122C4248C7F990CE377A3DC5E8C7B554D2E65F9F6E5062AF7400028D0EFF78274FE664D8435E12F1C805F4B6012D2E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.9jP6cB0qPB7k11SUSe-_oQAAAA?w=236&h=409&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................D........................!.1AQ."aq....#2B...Rr..$3b.....CS...%Dcs..................................1......................!.1..AQ."2.aq#B.......R..............?..*(....(.@..*.(....(....(.@..*.(....(....(.Bt.$.[..=$,.....N........."$C..R.U.Xn.-.T22w..O..P.TV.F.}.........nUF......2....u..B......(....(.@..*.(....(....(.BXD,.%:U....B@...Tl.......G..QP.E.T QE.. PG-.|..4T QE........W..q.......q..9$.:g......I*z.....).T,. .....9.[.7q_..wxi..........#.n.....R9.7.Qb..[).o...~.....]"'......Y1.f]..y|k. .A..;......QVd(..... .d.PA..0F..PH .`.>.,..6.......qV..h....!R2. .Z*..(.....=..Y.X.T....J.......-.u...6..R.....Va.$!.7b..c.8..5...h..~....?.\O.u..r.D...f.!m.:.s.F).3,..":..`.3.w..k4.!...G..s.%...C..p..1..J.$9..>.`H..J......E..`pq....c...k$....8.2..'..y-..l......!...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):489
                                                                                                                                                                                                                                    Entropy (8bit):5.055326947977771
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                                                                                    MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                                                                                    SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                                                                                    SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                                                                                    SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3013
                                                                                                                                                                                                                                    Entropy (8bit):5.024158647833133
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tM8LO2YO4KrKaF9AEH9g0L5TmCg4BrZF9Xp3HRuE85//rRuEPH/66k7Zy:0E8Edvlh9XSE8t8EPfLgZy
                                                                                                                                                                                                                                    MD5:C08527EB70AD111BC9AF89D51660932C
                                                                                                                                                                                                                                    SHA1:2C1D4B4C3ABC97B831F2FA5811303778D082CA63
                                                                                                                                                                                                                                    SHA-256:9474F63E800EEE3E5B81D1A7C872BCC4D4D212CFD6B2DB6FCCFDBFA2A8ACFB3C
                                                                                                                                                                                                                                    SHA-512:409D69BD49B85299CDA662F3D4410288F08912ECBF0D895A54D812F8A324E9FA9EF5A8AC94E97BFDE7E4D177D9346B8D1D53B320818656EA9CE54AAFF969935E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/LB1LTDq8l7gx8vpYETA3eNCCymM.js
                                                                                                                                                                                                                                    Preview:/// <reference path="../../../../../Shared/Content/Content/Script/Declarations/Shared.d.ts" />../// <reference path="../../../../../Shared/Content/Content/Script/Declarations/CssClass.d.ts" />..var WelcomeScreenBold;..(function (WelcomeScreenBold) {.. var SLIDE_BAR_SELECTOR = "#sydChatFreTemplate .b_slideexp .b_slidebar";.. var IS_RTL = _G.RTL;.. var PREV_CHEVRON_SELCTOR = "#sydChatFreTemplate .zpcarousel .b_overlay .btn.prev.rounded";.. var NEXT_CHEVRON_SELCTOR = "#sydChatFreTemplate .zpcarousel .b_overlay .btn.next.rounded";.. var HIDDEN_CLASS = "hidden";.. var DISABLED_CLASS = "disabled";.. var ARIA_HIDDEN = "aria-hidden";.. var MARGIN_LEFT = "margin-left";.. var MARGIN_RIGHT = "margin-right";.. var INITIAL_MARGIN_LEFT = -205;.. /**.. * Chevrons are initially hiddenon shared control carousel... * This method makes them always visible.. */.. function showChevronAlways() {.. var prevChevron = sj_b.querySelector(PREV_CHEVRON_SELCTO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8148
                                                                                                                                                                                                                                    Entropy (8bit):7.903952264002681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qBZoVNiT9gEirD5dW32PTTbuwFG10MEXqM:q3oVAm/rtdWmLTb00MuqM
                                                                                                                                                                                                                                    MD5:B1D5464D1795B94BFEC59B9446D17DD7
                                                                                                                                                                                                                                    SHA1:2084D2637F2B8C538442F395DA93095FC8529697
                                                                                                                                                                                                                                    SHA-256:E1BAFD28E73206D1FE7713439444959261B5F93931899887017F2F3836D5A418
                                                                                                                                                                                                                                    SHA-512:FB8D83C648260726A84F459F6954CB61BE7FCB0312A34A0C85DCFCCFBB01589CC45C989E3DDC24539C3662A148809017F83C225A7BDEC4A63143C5B5B8940AE9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......aua.HH...uSV>...yG...z...T.?....FG.*l]..S ..&..+`......\.cdU9U.?.U.WQ.*..w5'..)e....u.R..Hk$.%H.=F.*[i..,...(.?.~.o..k....F..N....Y~....Y....c....n...c.1.2.6E.F>....F.L..2.)..W.m.x.\....v....Z..+..U..B..1..>..../ L.......W..b9.#....D..nO.P..,..E.......@].oot..4.o.~b.+/'q8...:.GQ..L.q.f.W.J.s.p.K...u.5.e(Y|..v.r{.....H......9.j[F+,K..F>..]Jz.j..G'.[.)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3386
                                                                                                                                                                                                                                    Entropy (8bit):7.67454027380792
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAp8lAa6PtgKKattE0eGvSnEGDLmcbwk2BX891+hwjGp8Pd86Z:juEllA7ttWGeXDoVKDGGKE
                                                                                                                                                                                                                                    MD5:1A0B70390C649A841198C719AD07E5DA
                                                                                                                                                                                                                                    SHA1:15556A46669DAD3026DA162806E1357E84BBB751
                                                                                                                                                                                                                                    SHA-256:7189FA4DAB98A80DBEE24CCA973218C5D8B009539A223D49EE91681652B8012E
                                                                                                                                                                                                                                    SHA-512:A62F71DEA72E3CD26F405EDCB172DB9C5BD1A37496E3892BC6D94F0709F76AFF0960B734C30ECC2868BF012D6386E45935A375F01EC7E00FD8B6C79A0AD3DB32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z)(......(...(...(...(..C.J(...(...)(...(......QE.%.QL.(......?.*'....ywR.)E...t.Jx.PBv...L.OzhMY. ....M....FE!.ah....E%..QE..QE..QIE..QE..QI@.(.......(...h.......)..39.n.....Z......=.3...F..../.Z...C..W"AZV.(O...g2j(...QE..QE..RQE..QE..(....(...(....(........'.y.9..e..J..&...=.3K.......d......7.>n...V..).H.......Y.1..z..fH......K..v.e.qN.Jo......+..&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x384, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21482
                                                                                                                                                                                                                                    Entropy (8bit):7.9718489554969345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NVpjYhoiCMW2O1ensjf/S820RwK2mCuxxUbYb6r4EyzDj9LaqoRi4oeFOT5C+cp:/pEhoie2hs7/X6PmCuvUbYbgTyz1211d
                                                                                                                                                                                                                                    MD5:EF5BC0BD57EE59CDB38F808DEDA2A14C
                                                                                                                                                                                                                                    SHA1:7DC504C97172D0D22F97F5D4C6895E37F7760EA7
                                                                                                                                                                                                                                    SHA-256:A819F0A1AA8BFB86D7C8D146E85F0106FFE1B9BF29FB4F701135C0589B10410E
                                                                                                                                                                                                                                    SHA-512:00180772309900697579A1588CD28972300C7D6B5DAC20E3FAAF628D937B091586A798FEE23DF324850E8FA11D8E74D19E39DF23CBE9961E8A43A853DE34FF85
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................:........................!1A.."Qaq..2B.#.....R....$b3CSr..........................................................!1"A..2Qa.#qBR..................?...L.$..;.$.. .6k..p..fd.D.n....."r.L..>.o..Y....'...#.4...~....N..L...#..".O.$A.....-g\. .e+..^.....&.........P.&...r8.\..2=3..X#...$j.G..$'j......s.HS...j.....u8e#....3+..IV...M.~Fs.*z..%....ds.|..*.J...&..=....}..u..S..H./8G.id..E..r/;.U..Q7...D.V%...\)..q..8....1.%.X.S.I.F.F......Z.M.d%O...]....2c.dVz.W..e..2..eEk"W..W_..I..$.....Uh.ky-.S....0..M.`.N*..o,...H%X7.5...w.l...7-.5.5...........>...U.G.&.i.h.....w.Wu..L4ZT.#4.x....,.....$.)...c.s......._._.._...}I..(].R..*..6*...8.,.HV..9...s.>...."./...D...dJ.%..7.\*\.C=... ..u...\....H..g3....3...=3......N%......F.`..Q.{R.V...)"..lr.%u!@$.U.6G.....<1.1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):371
                                                                                                                                                                                                                                    Entropy (8bit):4.964799787793963
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                                                                                    MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                                                                                    SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                                                                                    SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                                                                                    SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):66222
                                                                                                                                                                                                                                    Entropy (8bit):7.942361778486988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:o/Lz0miRgkK/Pw9qGdsDeMpHqLcnAYt/UTAkM55:I30DJHdaeHLcnx/U4L
                                                                                                                                                                                                                                    MD5:0E6C512199D47894924B690C3EDD27CC
                                                                                                                                                                                                                                    SHA1:958D0CB857DC4E184D82BF287A3065001076AC7A
                                                                                                                                                                                                                                    SHA-256:37BAD436BA78F915DAB3E311A9F765A4D249C6095726EA07C6872A2A1F4325B3
                                                                                                                                                                                                                                    SHA-512:61A803B686C6A6B70898F3F5B7107D952E9C99184E7C0855815040431CD9547EB8C5E86E8B69B9AC6CC0917451FA90166210B24BFE9755623D912FD2E975CC42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.S64QRah2u6eI45769LDHUskY4nI6kHPM_cMSHN5o9ZQ&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?7.=....8 ~Uq-..c..8#'...=q.3..X....#'.O......=8.1W.....>.8<v.q..t.`b.<..+.1..p.}:..OLd..Fzs.....9.....}...k]m..W.R......Q.`..z.q.....x..:...4.....'..|.N.p{..t9.E@m.g.}O#..8.......>..B.e....w...B..ORH...@.0.. ...zs.ry..9.\.Vo.4..y## v...#. .c#.Wx.$g8<m.....rG.5.I......<..9.y........0Fx9.1.<..=.....~......`.......z~?.8.Z....$.`v.N}..ki.o..$u.NN@....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16108)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):255632
                                                                                                                                                                                                                                    Entropy (8bit):5.403126583874721
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:vQH7d/MvNbuur/+1BdbaHNDNa0HMtDS5P/W/mtYH8sk7IAM:EMvNL61B1aHHa0ImW/OYHri8
                                                                                                                                                                                                                                    MD5:64B66E47A2640878C2977419185F2F83
                                                                                                                                                                                                                                    SHA1:792DB45AE16DE856F5CE555E94F995AD3ACE50B7
                                                                                                                                                                                                                                    SHA-256:E63143010A90C1CFA436C25734D5BA25F34B4B8095C69D655FA32011D527B72B
                                                                                                                                                                                                                                    SHA-512:1531B61F63F07F01B02D63CB7E1749F1168713DD07937A9A7ED46C0AEF62356551F0AC07884204E91C01F52207A61ED1BDD249E28CE75B0DF46922CEE4F2C039
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js.9569a0c1e5dc2461b51a.js
                                                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{39147:function(t,e,i){"use strict";i.d(e,{h:function(){return T}});var n=i(33940),o=i(67776),a=i(42590);const r="medium";class s extends o.N{constructor(){super(...arguments),this.size=r}}(0,n.gn)([a.Lj],s.prototype,"size",void 0);var l=i(43768),d=i(55135),c=i(42689),u=i(2658),h=i(40009),p=i(10970),g=i(17993),v=i(22674),m=i(24484),f=i(67739),b=i(29717),y=i(22798),x=i(78923),w=i(27186);const k=x.i`. ${(0,w.j)("inline-flex")} :host{align-items:center;background:${l._j};. border-radius: calc(${d.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${u.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([size="large"]){height:calc(${h._5} * 12px);. width: calc(${h._5} * 6px)}:host([size="tall"]){height:calc($
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1528
                                                                                                                                                                                                                                    Entropy (8bit):4.108348168616782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                                                                                    MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                                                                                    SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                                                                                    SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                                                                                    SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/rrjtJZ_M3OSYhwlH2KCcV5Xjb5I.svg
                                                                                                                                                                                                                                    Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                    Entropy (8bit):4.88926455834166
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                                                                                    MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                                                                                    SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                                                                                    SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                                                                                    SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3828
                                                                                                                                                                                                                                    Entropy (8bit):7.9413326841411465
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                                                                                    MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                                                                                    SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                                                                                    SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                                                                                    SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/29PIludr0ouX7uObDIN9ORIKUhg.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5949
                                                                                                                                                                                                                                    Entropy (8bit):5.296051942998789
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:kiCh2nDkwPBwaMn0WY3cm9YJKPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiTkwPBw3n9wfjXOZWb/Dxs2EIEzOsDk
                                                                                                                                                                                                                                    MD5:192905DD10797B91B582DDAC99F6B0FA
                                                                                                                                                                                                                                    SHA1:C785BD4C6801859E6385FEE12D87482868EC135F
                                                                                                                                                                                                                                    SHA-256:7F587BA921CF977C6FA590097A5F5B2955737D346225FB0FAB0238F8E68C32EA
                                                                                                                                                                                                                                    SHA-512:0F6BF5E4E0633BEACEA67B584F242DCF4A1B8D8982736122B09949403EBF26F74E15032F7E033F91D6793DFB9583D934C440DB46E2CF4E5E9C68F3FDC7CA25E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function et(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var tt,nt,d,ft,it,g,rt,ut;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),sj_cook&&(nt=sj_cook.get("fdbk_acc","tabfocus"),nt&&(d=_ge(nt),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(d=document.querySelector('[id^="'+nt+'"]'),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(ft=nt.indexOf("thumb_f")!=-1&&l.indexOf("thumb_f")!=-1||nt.indexOf("thumb_t")!=-1&&l.indexOf("thumb_t")!=-1,ft&&(d=_ge(l),it=(tt=d===null||d===void 0?void 0:d.parentElement)===null||tt===void 0?void 0:tt.parentElement,it&&it.classL
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12683
                                                                                                                                                                                                                                    Entropy (8bit):7.949307372669274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NVQrvFDgIK/9y9K2c4CwZ2YRdzMr6wLpKS7jkQlqXPrOJv/i21KvvvMqZ0bZNDw:NVQ2x/9yAdYcYRdzeL6QY/ra6vnMtZNM
                                                                                                                                                                                                                                    MD5:F7DAC5D8E84FFB0873C5656A8CF8E8A1
                                                                                                                                                                                                                                    SHA1:85A95F1F287012BA9407979C87A743DF19D499FA
                                                                                                                                                                                                                                    SHA-256:E0AEF8B7F9E3B62DE7DD31557403C1E59BB459DD48A76156C9448C45309588AE
                                                                                                                                                                                                                                    SHA-512:D5589EBE197F12EC94AC56B2276318719F84BB61FC412A0F18789E60F33DFA13DA4715C3D5A3A562B13834AF2108D7FB0E42C659F9ABF0CD7BCA84798403532A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.RD-zv8aFVoionpAMymnDVAHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................H........................!.1.AQa"q...2...B..#R..3br$s.....%4CSc.DTt...................................*........................!1A."2.Qa.#Bq...............?..|.g.....Z..A..2...c.J.D0=...B.>xy.........t.B... r....!KQ...@'...6;f.2..u....h...Y.g.7....E3..5.#.+.w..{..4.d.8A.i..."A.......0...Y<...#.[c..Y/...e...%.f..I.. ..../<.....Q...'i....1..;e..9.V\...h..D.M.G.X.G.......a#...r..m......|..c. ...V(`...p...L;.E.X...+up.&_c..E$.y.=+Q=...ks...0..e.w.C.........V..d...a.KU.G.k/F.........@8.q.A.uk......8.M.vf.G...x...G..k.."..,.,aI...G6.G.2..PO..\2huL..d..\*k...-.)...k...IQP...E.Gn.%.b."...0.8f.Ws....m.1.=...#....O,<.i...1....mr.$..B{V.K.....[..z.E.x.a..].v.-...n.Np6N.{.....R`^.....M.....@d.zc..@.1..x.]c..l4.Q......Q.4c.0!r....do...........U...\.H.."B..,s\.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):531
                                                                                                                                                                                                                                    Entropy (8bit):7.3524228731879635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7iQ36EtNCJB/QA5QxrsrTtyBfeFljL6+:/EbKBIAgoHkBWi+
                                                                                                                                                                                                                                    MD5:C7A1030C2B55D7D8A514B120DD855CC0
                                                                                                                                                                                                                                    SHA1:D07ABBCF44B932732E4C0B0BF31E4283AE0F4B5B
                                                                                                                                                                                                                                    SHA-256:7C5BB9CA2FA67FE7851D145305E17A8370C4AEC9D09F54E0920D32F6148F12FA
                                                                                                                                                                                                                                    SHA-512:1B51972A1AE1BE2E85B9B125D7E2443C1B47ABBBBA9492D4AD52BDF0F9CF82513ECA3CE436F9BEEDB7463A6F7B39DDD87245DAF790226255A2B0D478DC380B81
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-png.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..Y.0......d.u............R....](...d....~iZ.I....ymr...........pR@...&Md.[@...(..8......_...@w..F............../.)@..)..&.......y..).h. .....=... qd..'!.?.t7.@._.B<0q......}.z.oN......?F.r/#..a.PUP?N...n..M..LQ..`...*.'xQ...;3q.........%........Q.p..E..g...@....t.S....[.{.`...q.....J..4mY...7.l..&.l..Z:Lz./GTQC...A....7.G .jg<OI;%s.-.O.....Q....Q..jm...Wf.....lL/.(...2.....h.}.?.R....P.-o.f$. v* V..X....,G....l..%....!....H.s.8)pt.~.&..!p..'....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4493
                                                                                                                                                                                                                                    Entropy (8bit):7.810222789669767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEiaM80ap/g+l55moiPigodpUTkm2uDBfRK7vXrst1i:q0sapbwApekm2uD67Ty1i
                                                                                                                                                                                                                                    MD5:BA72A8D330C77F2FA6AA8A6EA52ABC07
                                                                                                                                                                                                                                    SHA1:7631BE3844421DBA3F4442212F09C0EACA937FAF
                                                                                                                                                                                                                                    SHA-256:64CEC1326B7695C632FA0968723DD228953D0A0BDE3367F5DC44F9347DD1B2E0
                                                                                                                                                                                                                                    SHA-512:EE6359F20C93BD77B6AB8B2AAF58AB0BEC29BBA0DE469DEDE9FFF538F0E8658B02FFD41D37989D69840D0BD48E7B706F4F538BD1DF09E8A78E576ECE01C718A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(..,j..JZi.ZZJZ...QKLAE.R....4.JJZ1HbRR.P1.SH.1HER...i.Rb...J).(.@.QF(.,.4.?0........cD.=h..K.C.-..C.Z)i.(...AE.P.E-..J)h....b..,1..l/SD..I5.5.-...+.|..x..|.^.}.hLm..M.I.LU.3.....S.RS.)1..Z..5+..,..*|.MI.M..."..4....4....%....N.v..6..+...U[h./.9.V.B...6....Gp.$..J.........QKE..QA8.4.*6.(....Wg.z.n].n..H]1.$.j...hH\.c.5.h.-S..Z@.8#5...`.S....b.....LS..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                                    Entropy (8bit):5.65479918590415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                                                                                    MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                                                                                    SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                                                                                    SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                                                                                    SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sa/simg/Flag_Feedback.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5789), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5789
                                                                                                                                                                                                                                    Entropy (8bit):5.258278508303099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:OaCclbczJQU/X0YDBf4YF3DqTI9xJBtoohfThzl1tNJMq5gmTZqtTqLT5RUXHeMQ:OaCcKJ3zDeYJ9xLtJhzJvu40tTqLTXWc
                                                                                                                                                                                                                                    MD5:C0FBDC55F2783E957EEB725264B9AC92
                                                                                                                                                                                                                                    SHA1:2679D0170D4A71B989DECF1A1D70A483AFA98699
                                                                                                                                                                                                                                    SHA-256:E20B627A90875CDBA479A79D827D88F30D24A181F3A043FE448A7390AE3BF7FC
                                                                                                                                                                                                                                    SHA-512:A9063C53D12838D3FF3DF2DFF777F94499C196AE68C2C0FCB8AF8050E865D6CDFD86CA2D8900C3C27E333E74817B77735238535781B7EC9334AC28A277F4B542
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ImgFdPage;(function(){function bt(){var i=u===null||u===void 0?void 0:u.getAttribute("data-enrtry"),t;(n.MaxRetryCount=i?parseInt(i):n.MaxRetryCount,t=kt(_ge("defOver"),"data-cfg"),t!=null)&&(e=t.SeenThresholdInMs||e,h=t.viewSeen||h)}function kt(n,t){return o(n===null||n===void 0?void 0:n.getAttribute(t))}function d(){var n={},r=t.getSlice(),u;(t.isSetFeedbackTimeout=!1,r.length<=0)||(r.forEach(function(t){var i=s(t.target);n[t.eventName]?n[t.eventName].push(i):n[t.eventName]=[i];h&&t.target.classList.add("fdsnimgs")}),t.observerQueue=t.observerQueue.filter(function(n){return!n.processed}),u=Object.keys(n),u.forEach(function(t){i(t,n[t])}))}function dt(n){for(var u,r=t.observerQueue,f=!1,i=0;i<=r.length;i++)r[i]&&r[i].isVisible&&!r[i].processed&&(u=r[i].onScreenTime+(performance.now()-r[i].lastVisibleTimestamp),u>=e&&(f=!0,r[i].processed=!0,r[i].onScreenTime=u,r[i].lastVisibleTimestamp=performance.now(),t.enqueueEvent(r[i].target,k(r[i].target)),n.unobserve(r[i].target)));f&&!t.isS
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):364629
                                                                                                                                                                                                                                    Entropy (8bit):5.931449517048833
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:EFp1UyTZjZ2rRWwDD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2pC8YzrxpCdflgIl:EFp1/TZV2QwD5lwk0gXFjRdQD8g39pGo
                                                                                                                                                                                                                                    MD5:0AFAB34911026D7F8E6003D25222F10F
                                                                                                                                                                                                                                    SHA1:CBC53BFC6580F9EF893BA1F972F14148C20552D0
                                                                                                                                                                                                                                    SHA-256:7F197EC9EC3B8D8052C08B25442B09901E49EC28264808B5F63FE12471B3E268
                                                                                                                                                                                                                                    SHA-512:6763B34C7F23D89066544D0DC796F2CF41E71FF3C738049AB493E934F5013B109029CD7DA64C7A18C50B9B936BD601D74556B1C20155825618948748E887DBB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/y8U7_GWA-e-JO6H5cvFBSMIFUtA.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2328853
                                                                                                                                                                                                                                    Entropy (8bit):5.506262376610023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:HvbQSV+kXdIZYnIRfbBhY0TR/vPkmEGnw8msg8Ou2wbSPbJsKW80oHMKf9Dl6yVt:U7N/RSr
                                                                                                                                                                                                                                    MD5:724BF8CEBE6AFAB364D14FB86C9C49DD
                                                                                                                                                                                                                                    SHA1:62900687608F887929D3CCDDBA4330AC652A6915
                                                                                                                                                                                                                                    SHA-256:D72B048964F04EEB844FF2D50C4526CD6590D06548382339F64A13BF3FBEE72B
                                                                                                                                                                                                                                    SHA-512:792E06ECE0F86CECE23E8EE568403A80C715C2A50710B85D57EAFA1A8FF9D5816AC50F26B2F02879C21706A0D5B78B6DF65CAF24AA5B866EB85655927C8C9283
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.c11d0495568f813472d2.js
                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{14306:function(e,t,a){a.d(t,{AY:function(){return d},Aw:function(){return p},B5:function(){return n},Ew:function(){return s},Gl:function(){return l},NH:function(){return h},Pu:function(){return i},Rb:function(){return u},To:function(){return r},j9:function(){return m},kI:function(){return g},kX:function(){return c},vK:function(){return f},yH:function(){return o}});const n="158px",r="243px",i="413px",o="583px",s="328px",l="146px",d="225px",c="383px",u="462px",p="541px",g="304px",h="620px",m="300px",f="612px"},15563:function(e,t,a){a.r(t),a.d(t,{BingHomepageFeed:function(){return k_},BingHomepageFeedStyles:function(){return Ik},BingHomepageFeedTemplate:function(){return Tk},ToolingInfo:function(){return Ak}});var n=a(84030),r=a(63070),i=a(76679),o=a(45900),s=a(51576),l=a(17053),d=a(83480),c=a(89489),u=a(52175),p=a(77615),g=a(71232),h=a(23335),m=a(37352),f=a(7052),C
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3003
                                                                                                                                                                                                                                    Entropy (8bit):7.668567289029815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAqtC1kUrR+e6ArPj1I1wQaLLBpiMhGQuLF7HMHBgM:juELFUrP6TmQoBIYGQe9W6M
                                                                                                                                                                                                                                    MD5:9027BAAB2045A7969510E3D45D81B2AB
                                                                                                                                                                                                                                    SHA1:0F8A60AA87EFEE5EBC52B1F03CC29016C1F01FCF
                                                                                                                                                                                                                                    SHA-256:8C2CCD6F99697D389CDA4DD628D7214ACFB3A87E9124469369067BBBE190B60B
                                                                                                                                                                                                                                    SHA-512:C4BC69FA9B8F370AB4C0F7A6ECBBABCE67A1834F1051EC22E33D3C65601AF3693F8B47F77F97E114050145CB409D042C158D55A95770B8D03DFBCBD3F7D8BC32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.5BF06C81FB0A525FF7B732B657E0BFFA&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.j..S.q....V..d..%)....R.P1iE%....R)..8.L........6-2m......Xw.5..Ri..$Cb.m)..3bQKI@...Z.QOZ`..cD..KH)..qE;4.S1.Q0.).)...Jy...P1))...R.@.R.R..b.....".9=i..\6.QMl...K.Q`..4...GJe.lJJZ($P.Rr.;z.qN.....b....z.AN..x.R...I.Pi.w.A$|.a.H..@..M.HE7..f(.....Q.v(....|k.....4.......ZLhf9.......23.u...9..&7e}j.U.St...]..~.......b..D..1N.....(.......@....)h..V.?w.W...x.Z...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5460
                                                                                                                                                                                                                                    Entropy (8bit):5.13612982420037
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:CTp6BQWT9B1MmDK7hhkhq74MU/Y5ktK7OtJf8hl2FlrGa:CTqH3ghMn/Y56NpSu
                                                                                                                                                                                                                                    MD5:FFDC7892743E65D4E1747D695AB8FA3A
                                                                                                                                                                                                                                    SHA1:02C6C4D62BA6806B28F1C69462E55E631AE13970
                                                                                                                                                                                                                                    SHA-256:E7F80DFE7B61E64FAEF1F7408F32ED0194AE648931D406FA987EC50C7326EB2D
                                                                                                                                                                                                                                    SHA-512:D85141D067A79DF5B680FCC0D2A49E913847FED449315C238F08B2B92847CC5549798428B4921483604898DD44A75A3595E08E14AE132C4AC72F72CAF731422D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/AsbE1iumgGso8caUYuVeYxrhOXA.js
                                                                                                                                                                                                                                    Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function p(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function w(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function b(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function k(n){return n.offsetHeight}function d(n){return n.offsetTop}function g(n){return n.offsetWidth}function nt(n){return i(n,"opacity")}function tt(n){return i(n,"overflowX")}fu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):453
                                                                                                                                                                                                                                    Entropy (8bit):4.645864352089015
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trZvnltuJlXCEpKzg2ltfT1TGFJVVVS7hJjWxEWQKskA:tVvnjuJpuV3fTojk3WxENKskA
                                                                                                                                                                                                                                    MD5:651BFCC9BF7BB100DC37ED4098AEF0D4
                                                                                                                                                                                                                                    SHA1:99C8D4F7AC23B41DA73E3698374CA0AD64E95B60
                                                                                                                                                                                                                                    SHA-256:01F0A69340097402526586A71AE75E9D5B9AA7E61159685CF668B20F56030F65
                                                                                                                                                                                                                                    SHA-512:94C27511A2E4FACBBCC4EC0517760BE9E5E814BEFF0BB2AAF59F998446808BB4A77D52609C6702636867DFFAF1198293F7C0115FE02419FC8497F82D87AFAEF8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/mcjU96wjtB2nPjaYN0ygrWTpW2A.svg
                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762Z" fill="#FF6666"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12933
                                                                                                                                                                                                                                    Entropy (8bit):5.214423450434363
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                                                                                    MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                                                                                    SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                                                                                    SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                                                                                    SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
                                                                                                                                                                                                                                    Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35133
                                                                                                                                                                                                                                    Entropy (8bit):7.907985107281315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oQ8TGrmWkuoBtMQrV3Yj/VV91+CdL9uhH+rz:oRmkuM6QrVUZHLkhH+rz
                                                                                                                                                                                                                                    MD5:7CF81B2189C18D46E46D63095CE25A0B
                                                                                                                                                                                                                                    SHA1:C3228AF0F7751847E2517404B906A0E1C07A1DE0
                                                                                                                                                                                                                                    SHA-256:9EAA5740A4F1895365C1C04DFF60D1C32F60B9B3FA20F014CEE96819515A42D9
                                                                                                                                                                                                                                    SHA-512:966E27D300F69C332A58A176F0FF3E54C09026DD8354BCDBC2CF7D3AAE45851213E9CD471FF51B4B9BA81ED5DAA138F7456B37B3799D534F5D6E43F7BA235FD3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.eo_TVvX6C2Z7LWa6h6WY27RwS5HAA5xzB20pIqiHtck&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z.m...=....=....V..zv....>..c...#o...p3...:...g.{.~.w#.?.....k.....|.]w?......v.g.g.d....Z...z...nq....J.m.%y.@s.:.....s..M..$.....}..J.m%.q...?......k....ww..k.......G..c...i%..._]...;;y....>...8........=;....?.>.^.=....A.:.*..#.............L..v..[W.]]....../r.iOK=.n.zo...C.....0x.;g....}+~...9...lzg....\....K.n=G#..?@8..iNy....GL......[..v.Z=.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21072
                                                                                                                                                                                                                                    Entropy (8bit):7.969674888483033
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NwL5pQDhiwkWbJtKi3BWt4hGurqu0x81zr6n3Vc2K2qXsCroP3ckcaCxI05SDWw1:CpQDhiwkfeB9R0W1f63+2qVyjIq05SiW
                                                                                                                                                                                                                                    MD5:0C4F6D02470E3CFB298C7F36235436B8
                                                                                                                                                                                                                                    SHA1:89D153173727DE6940188BC30AE29FC8308654C9
                                                                                                                                                                                                                                    SHA-256:83F644BF6DA5DC52618F4F1046B22186085EBB0BFDC721563B49784D6CDFF5EC
                                                                                                                                                                                                                                    SHA-512:219F8443EBB8990B1F8B3ABADF57D8EE15D6A8803EC794715406A60018C40CA2DAA9FE13865E949F574FF3AC96F389A8AC7D988F49FD5829750374B8A90F78CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.9I2YvV9BX8Hg-f5sFZ9_uAHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F........................!1A.."Qaq..#2....B..3R...$br.S...4Cc...%dst.................................2........................!1.A."Qaq#......2....$3B............?..h.......=..505.5`].D...t.q..9Z......E_Z......{.......<X.1.b.K3...mi@%.<~..L.T..&.../.=2..T.VGX........j'...F..D.....g.D......i.....=8..X..I..H...la..O<...v.....y..\.&3._..........H.....=.[.....M.$.#.o....i.?.......e.h.O4.K..D.../.o.q..G. ...b.*.......9ad]u5.=....@y...Ie.V..0@.F.v.......k"....".mG.....e.b:F.e.+.u...`;.={.<..<M.+1M.+..........X)u.u7...$..0.2...`.\.A.W.....I2....(G$...w......z.B..:..Oi.kW-<..4.Mf..r<.....S.P6.,;..O.O_..?.1d...L..3.vDdp..U.....#..'...-0...eJ......,.k..La.0....#$...M.v@I..X.~..3e.>..i..0;...ab.#>BG..+.0I.=...Z.a7.*yZ?1....h..=.N?..8(Sx.*..._?.. .yj....rN.p....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                    Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                    MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                    SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                    SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                    SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                                                                                    Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):77391
                                                                                                                                                                                                                                    Entropy (8bit):5.274343929479743
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                                                                                    MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                                                                                    SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                                                                                    SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                                                                                    SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90436
                                                                                                                                                                                                                                    Entropy (8bit):7.876317219163809
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oH5Mu/pg1Hr3w89np8fzjCgvoBpHFA87tRiRj57w0oOQCGPt11yfb9u5ov5iwyzj:00A89kffvoTC87t8ju0oOQCo6xu5ov5o
                                                                                                                                                                                                                                    MD5:81B8051400737A8A7CA0001744C8BA92
                                                                                                                                                                                                                                    SHA1:00EB1C8515270491B9A215859C2BF8C568A044E8
                                                                                                                                                                                                                                    SHA-256:916AE34E87B79C275A7AEDE21F4661B80C0B820127B35100CCEA0DD15A94C9F9
                                                                                                                                                                                                                                    SHA-512:685968A76A9053316E498A9EA5BD3F09E76E391E7EA1AF7FDBE07D287F92515B9C07DCDF40EE5ABC6E124F5FED03F9A4AD99B6DC53606B8E917F32B074964EA0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...'.u...k..~59/5O...,a.....+..........V.W./.5..#.7..}.....P..g...M./.h.&O7.l..V..j.....".4..-Z.T...z....s...r...T....7..|K..Ou.....iK=...|...g.u.#..Z.....xkX........[.Z........../.|T....;..xgM..........$|...o._.../...I.tk.z....5.;.....]..7qss...../t}/.1|9..G..W..w.t..].exW....._.../..O.~.~$.>.~....YA9S.Q........;.w.R.ey%...R.<D.....75V.:Q..&...Tj_.r...)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7926), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7926
                                                                                                                                                                                                                                    Entropy (8bit):5.274778603469635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:/tmtCjVBDPVZ1hWG6gGrQHJQHsQHKIQHEZV9gyLkhKlHAUDH0HIHK8HZKuoUp6HE:FmtEjkGhGrAJAsAKIAEZV9gyLkVScYKI
                                                                                                                                                                                                                                    MD5:144930D8699396F73A4EFCC4A91B0F98
                                                                                                                                                                                                                                    SHA1:90EC30F5C3D228D6912085DFC244B30E003278FA
                                                                                                                                                                                                                                    SHA-256:F61E90B993D5D221622592A9DA0711A9D155C9F18168E8B81989921B3B2E2C63
                                                                                                                                                                                                                                    SHA-512:1ED17DCC97E6CE58DB305D876DB6CC1413A680A06549703370012C9515EA9767464433887C5DC98AAF2B049BCBF6F8EB9EA2F07122056EE33661F9A320C793E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/kOww9cPSKNaRIIXfwkSzDgAyePo.js
                                                                                                                                                                                                                                    Preview:var MMTimer,__assign,__spreadArray,VideoEvents;(function(n){var t=function(){function n(n,t,i){i===void 0&&(i=!0);this.start=function(){this.running=!0;this.startedDate=(new Date).getTime();this.timer=setTimeout(this.callback,this.remaining)};this.pause=function(){this.timer&&this.running&&(this.running=!1,clearTimeout(this.timer),this.remaining-=(new Date).getTime()-this.startedDate)};this.getTimeLeft=function(){return this.running&&(this.pause(),this.start()),this.remaining};this.getStateRunning=function(){return this.running};this.destroy=function(){this.running=!1;clearTimeout(this.timer);this.remaining=-1};this.fireCallback=function(){this.callback()};this.callback=n;this.remaining=t;i===!0&&this.start()}return n}();n.Timer_FixPause=t})(MMTimer||(MMTimer={}));__assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5928
                                                                                                                                                                                                                                    Entropy (8bit):7.883293159795443
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juE3KcgiTnJKYyXZhXEAh7Dr2ojupmiE8VMXNNLDaa5hm8syPKzPhPUc+uSo/Oy9:qgtXTcYypdzD2oiNEyWzL2aWTaMPNDgI
                                                                                                                                                                                                                                    MD5:8BB15F62EE4D9954FD6DFCD78412D99E
                                                                                                                                                                                                                                    SHA1:23346BF26DD7E81FD66E61936D8D6B90940220D7
                                                                                                                                                                                                                                    SHA-256:E522845C6400C317BFDAAE368BF6B767F6CDE309471FDF4123C14F516E37BA79
                                                                                                                                                                                                                                    SHA-512:E174ABA61CBF30B9BDA6D24607D655789FC6F61733E649695645D824F655944E7D9D96B34E78EA359CDC10F2415B35D54BB062BFC74F95179E78998A7A760608
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.7FB6249F22109A090BADF4F55ACBE292&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*X-e............td...u>...Z..Z..QT0....z%Z..I:....l.....g.R.......k..tj.,..'.....Bu%...U..6.t.....M...r....;..G..S....p.AR..e..ur....1Q......0X..~...;.."e(...Q.8.....,.n.Wj.q...4.*.F@.@.'...i.0..6.-.>rFG.Lb0......u.#8.S....-....%v8.0pv.He...!.s....z.0m_..Fr.#i..Te.._L.c...;\6R...s.....C........rD.$.@...X).9 .G......A...L.r.$.#,w7AI]...6]m.y.I?ZX.............=[..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32177), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32177
                                                                                                                                                                                                                                    Entropy (8bit):5.28820229053946
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUd8VYFj+XlNx:LdaZIBp73OijadQ6sqUCVYFj+XlNx
                                                                                                                                                                                                                                    MD5:F3ECD06BE0CA1AFEE2CAF5EDC9D23D64
                                                                                                                                                                                                                                    SHA1:4DDEDC495E11F0E439BB2F60AD1734746E4196B2
                                                                                                                                                                                                                                    SHA-256:3F75671BCCC514395672BC6575C047CE12194644E3E94529269DC5C223F66B44
                                                                                                                                                                                                                                    SHA-512:E948014F1EA8A1610878C7C35A31045275ADB61248A590CC09FF913E78278D0E6802F4AE437A70266BA54781363E1F3319EEEE146CD8D5A9E626C5914A1C531F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Td7cSV4R8OQ5uy9grRc0dG5BlrI.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):53809
                                                                                                                                                                                                                                    Entropy (8bit):7.938088848288299
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oUbI+A2NDD4dTij4eTFnjuU9u1gcVLLXptI4yTVU0G7wsM/:TA2BcT4VuqULXgXG7wl/
                                                                                                                                                                                                                                    MD5:BCFA4663E6A24AA0CC56C00A2B140750
                                                                                                                                                                                                                                    SHA1:C83DBA1A9015380E5FAB4E8B341D00A10DDF4120
                                                                                                                                                                                                                                    SHA-256:9CA8A595293FFA86E6BED6FFACF91CFFB85664C5FBD0DB099F4137437E2C8281
                                                                                                                                                                                                                                    SHA-512:D310EEDB6616B940854DAE6A087147E23532DF97150AA6FB4C0A42C21459BCAB3DD9DCFFDB0FF44A36525973EFEA9BD1B2885F769191D9E7F4B0035410592E8C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......9.6.O......L..A.9..=8...bA....._..W\S.c...C.......v...^vv.kk....]..G..O{..C{.:}1.=??.dn..g.........=.7..)..8>..>.....TrA?R...zRm....[...Q....Z?_.9..;.8....q..B.....~ ..s..II!GS...8..R9.....X..=s....G.<T~{.m4.....[...D..zy..y~.....9....d.S......|..u...N)..<..'....:...%....=..O>.6q....F...F...}7..o..J..q.........A..... .....t..o.n<..rF8..c.....F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4920
                                                                                                                                                                                                                                    Entropy (8bit):7.911398563237955
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgE/ieoS9S1DWkayUq2XDef4lf6BGdE4OHHF8ic8+I1GP5co:yg5ez9S1lZYIdBGdEFF8iV1GRr
                                                                                                                                                                                                                                    MD5:42ACDC36CABC7CC9127EB8DAAE193131
                                                                                                                                                                                                                                    SHA1:37B6927DB5D47351B916EE88BC8972B9AB012ACD
                                                                                                                                                                                                                                    SHA-256:1F9DE04DB1E65A4E1B1F631047BB85D3B6003C204358D0C076A80227B7C66D4A
                                                                                                                                                                                                                                    SHA-512:B2F84A9C089AB6DB2DDA850DB6A85504D5431316BD9F6F1E78C735837C63166CD2C9989268EEB6457BFED26D34ACC3ACEA89293C9F9EF2E913AEB5D878372F45
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_frImmDHoXGxCndIk8zTLxQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g...O.O~0i..>...*,l....=.*...+.?y.V.....)..........v.K..7..t.s.S..W..1.zP".D..^....k.......\.h.eg....P....i#..p?J,...Dl.=p.K:.k!...G<.v..h..{..mF..'i...=z.RF.A..ev..]b....]s........Q'.9..J...\.7c.S.z.yneH!Id....jY.......'...v...O....j..1ko.h.sh#{..Yg.........}kN...&.+.....R..i.R..<nkw.v..%I.m..0...N.......+.[o..4..[E.P.L..7...O..q.^W...N.3..'.\]..N.Q....a.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4814
                                                                                                                                                                                                                                    Entropy (8bit):7.843929219471604
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEqndW3IFUFRaL/FFujBVi6Fvk0IjX/YrsNUqmJJ1L/Hxw5L1/WZs:qXndReFgLnSVBk0ugsS91LouZs
                                                                                                                                                                                                                                    MD5:705D6D8B461DC98A91FEB2EF1ADEE7BE
                                                                                                                                                                                                                                    SHA1:342185D3D9866CB1914682C9F898114B861DFA46
                                                                                                                                                                                                                                    SHA-256:8532FED458CEE2870A19810091832824C72F34EA5E5B9301890F90B951BB79A2
                                                                                                                                                                                                                                    SHA-512:89355076AC4EBC3FAB2B345BC30E9B59999F3534EF722E4A5610A371BB2729478721168946A2E126987655CB1EC14C2CD67911F76B3138F4011D4A419BBD3AA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.E63EFA244E11679CC26DCCFA9D22FDDF&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8.yT.r.....,.Q..Zh0...4......).).4..f..9..].8...Y...t.H......T.)....$#$...;.....CV..v...H.zd.i.4...w...V.3Hw".4.HM..i..i....Jq...R1....}.....?.6.>u.~....@.._.xl..-.....*;f..n.`.....8..il..]DO..sU:U...20....Z.D.V...(.-..}.5.:SU..(.{S.J.\*"....).b.U..{P..c...<.Lz..Y.........|c>......T...:. 9..}.......`..AV..}.1.SE.g...e.....?@*.:T.u.....*.sH....z..j.d..4..u1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):71365
                                                                                                                                                                                                                                    Entropy (8bit):7.916409650525501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oGtaQSwQU/Ab45jzvvBgDDSgoRAu9baFQDnL0:qQSwpI4VRkSb2uxjnL0
                                                                                                                                                                                                                                    MD5:0FC52050019F68E1730B4468B586B2AC
                                                                                                                                                                                                                                    SHA1:3ED095E658D8848DB561D358F1B4C66255A3A581
                                                                                                                                                                                                                                    SHA-256:95602E01FBF72A2A326DA5C53AC9F018C15709F41D117F3D8B6C15D1B3CBAB82
                                                                                                                                                                                                                                    SHA-512:71ED15D394D3C529CE2B229E957BC53DCF659E9044BE3370BBD081BAA91D1FD9E6ADF0140D01F0CC11F35D199F6774B9FF19BC6AA96F3708D90A666EA79584F4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.CC3BDD672E25356E7123A5E54DD91648&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{........s.. .p{.....x.1..t#..v.nq.;..~...1.x....c.q..2)...pW....P0w...k.9I=...%`RI8..t.k_gt..O-N...>.N.?............n...|.'..T..I..A.-.rs...P.3...(. m' {.^..g4....8...8..>..`....b.>.JZ8.Kv..:Yk...:...x<u.W....q...g.{.7r..#....8.#.....{5r......=..O$..{..z.74.zw..9'o..F. ..>...rKG{..H..)6.W,{5w.K...k.~......v... ....F8.J..c..8...........s.k....s....q..d`..=H.-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2041), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2041
                                                                                                                                                                                                                                    Entropy (8bit):5.14557872130134
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:HSPcVHiuyQvwXjmZq3MeDDdCsq7k0Utkf63x70o5THshGcHy6AENPBjY79uH3G9N:LHi4zGf3dYGCs5TMh7jAENpjY8a
                                                                                                                                                                                                                                    MD5:ED88A968BB56F0EE838913CDB9E5EC0F
                                                                                                                                                                                                                                    SHA1:352BAA42529A42896F9CFF383D9FCFB3C9A08276
                                                                                                                                                                                                                                    SHA-256:640A83D4EDE1CE3384AE9A9CA012F5725B2E6F0A4287EFBE3D312CFF67A7CB5E
                                                                                                                                                                                                                                    SHA-512:407BBB8AA8BD9D928FE1CB060F0DFCCA6ECCAF09AA0830E3BFD8A0C461DB9F4EDAE71D144AC940F3B31491E27F6093DC3096F75D680FB2024A7771720B907322
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/NSuqQlKaQolvnP84PZ_Ps8mggnY.css
                                                                                                                                                                                                                                    Preview:.b_svcitm{width:100%;padding:4px 0 4px 12px;height:40px;display:-webkit-flex;position:relative;align-items:center}.b_svcitm[data-svd="1"] .b_svcimg::after,.b_svcitm:not([data-svd="1"]):hover .b_svcimg::after{content:'';z-index:2;position:absolute;right:0;display:inline-block;padding:0;border-radius:50%;background-size:34px 42px;background-repeat:no-repeat;background-position:center;width:24px;height:24px;top:8px;left:8px}.b_svcimg{width:40px;height:40px;flex-shrink:0;display:inline-block;border-radius:4px;border:none;position:relative}.b_svcitm:nth-child(4n+1) .b_svcimg{background-color:#faded5}.b_svcitm:nth-child(4n+2) .b_svcimg{background-color:#e5f1cc}.b_svcitm:nth-child(4n+3) .b_svcimg{background-color:#cdedfc}.b_svcitm:nth-child(4n) .b_svcimg{background-color:#fff1cc}.b_svcimg img{width:100%;height:100%;border-radius:4px;display:none}.b_svcimg img[src]{display:block}.b_svclnk{display:flex;height:100%;width:164px}.b_svclnk p{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orie
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):564884
                                                                                                                                                                                                                                    Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                    MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                    SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                    SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                    SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Kztfii5jt_tZqOfH9TXTthmg_8w.js
                                                                                                                                                                                                                                    Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):924
                                                                                                                                                                                                                                    Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                    MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                    SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                    SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                    SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):53809
                                                                                                                                                                                                                                    Entropy (8bit):7.938088848288299
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oUbI+A2NDD4dTij4eTFnjuU9u1gcVLLXptI4yTVU0G7wsM/:TA2BcT4VuqULXgXG7wl/
                                                                                                                                                                                                                                    MD5:BCFA4663E6A24AA0CC56C00A2B140750
                                                                                                                                                                                                                                    SHA1:C83DBA1A9015380E5FAB4E8B341D00A10DDF4120
                                                                                                                                                                                                                                    SHA-256:9CA8A595293FFA86E6BED6FFACF91CFFB85664C5FBD0DB099F4137437E2C8281
                                                                                                                                                                                                                                    SHA-512:D310EEDB6616B940854DAE6A087147E23532DF97150AA6FB4C0A42C21459BCAB3DD9DCFFDB0FF44A36525973EFEA9BD1B2885F769191D9E7F4B0035410592E8C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.tGd4fyvItPa5DhCA_7fbrfc4UEaz2dc8msUBGTtYRCg&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......9.6.O......L..A.9..=8...bA....._..W\S.c...C.......v...^vv.kk....]..G..O{..C{.:}1.=??.dn..g.........=.7..)..8>..>.....TrA?R...zRm....[...Q....Z?_.9..;.8....q..B.....~ ..s..II!GS...8..R9.....X..=s....G.<T~{.m4.....[...D..zy..y~.....9....d.S......|..u...N)..<..'....:...%....=..O>.6q....F...F...}7..o..J..q.........A..... .....t..o.n<..rF8..c.....F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):364629
                                                                                                                                                                                                                                    Entropy (8bit):5.931449517048833
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:EFp1UyTZjZ2rRWwDD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2pC8YzrxpCdflgIl:EFp1/TZV2QwD5lwk0gXFjRdQD8g39pGo
                                                                                                                                                                                                                                    MD5:0AFAB34911026D7F8E6003D25222F10F
                                                                                                                                                                                                                                    SHA1:CBC53BFC6580F9EF893BA1F972F14148C20552D0
                                                                                                                                                                                                                                    SHA-256:7F197EC9EC3B8D8052C08B25442B09901E49EC28264808B5F63FE12471B3E268
                                                                                                                                                                                                                                    SHA-512:6763B34C7F23D89066544D0DC796F2CF41E71FF3C738049AB493E934F5013B109029CD7DA64C7A18C50B9B936BD601D74556B1C20155825618948748E887DBB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6871
                                                                                                                                                                                                                                    Entropy (8bit):7.893102300659318
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qdZOrddtKrniPfopcWDUIgqkwdTwI9RH/8cfO:qLORdtKriPf5Agq9hRfnfO
                                                                                                                                                                                                                                    MD5:AFDAD07594D95A979E29AFA758892CCA
                                                                                                                                                                                                                                    SHA1:77524FB29FA64DECCA905BFAB0729A01E3EB7D68
                                                                                                                                                                                                                                    SHA-256:ABB7C04A81F920194358DA80B479F3AA603C3D1319A7A76CAD0627C35835792A
                                                                                                                                                                                                                                    SHA-512:A8D5CC7F056D819B886BA1D59F64169DFB34C89797F1D2E9398D2F11F7DE0266686D88563AAD95C221F5ED7B0D8FDA00036F237D73FF87447754A4E650ADA59B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.CC3BDD672E25356E7123A5E54DD91648&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%.f..IE.-..P..IE.-..P..IE.-......u8....J(.h.....J(.h.........Q...i(.h.....J(.(....E%...QFG..(......?.~'.Hz.;.j{x7..O..4.s....c..zz....>DQ.y5..3.s..(..J.R...4.d.C...-.cQ.s.z..1..:g.m...E%..z.De;.m%...RQ@.Q.v...PVF8*.Lb..c.....*.."...F7(4R(.T.;..`o....W.G ...Jl.oB...P...(.A....R...n8.Q.A..5Fv.)(...q^29...n...m....NM...-..S..6.}.6.O.H..2.. c..U.p.....Uss..G.D...{t..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):374789
                                                                                                                                                                                                                                    Entropy (8bit):5.15863921127451
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                                                                                    MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                                                                                    SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                                                                                    SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                                                                                    SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
                                                                                                                                                                                                                                    Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x328, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):34109
                                                                                                                                                                                                                                    Entropy (8bit):7.964955408828668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:AA1Fst4H+t+FLARtl1YkpDcYbQ8MAzCLF9s8MGXOCA7grI:Ag5H+t80YkpVthzKD7MH7gs
                                                                                                                                                                                                                                    MD5:C9D082196DC301A15231B021E1210D5A
                                                                                                                                                                                                                                    SHA1:184A583F57F30EA64CE0F235AC31DBB5CBF1FCD6
                                                                                                                                                                                                                                    SHA-256:458D09C6140C2056C56272461F3F1F85061FCD1778A7A160F2BB9DE032D559B9
                                                                                                                                                                                                                                    SHA-512:C7924B9D8F4B9A106FB32A2B6986C4F03F48B3C1F761C8A7F678CDA31EA199710FA8E259B215F1CD182BD737EDD0C88F53458178C3D7733CA9F2584C7ADFA34C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.hmvJ6wGJT7MxR6HtOlChGAHaKS?w=236&h=328&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......H....".......................................B.........................!1.A"Qaq..2.#B..R..$3br....C..Sc..%D4d.................................9.........................!1AQaq....".....#2..B.R..b3r..............?..j.x.>cS..R.N.z..}.b.W.-......UK.S+D.I/"H._@..M...oqk.1...=....$...u.94...!o,ia...^........#..L5F.H.......'.u H.....`..iq.*A.F...j.."Z.`.:A<....$K....*v>.m.S|..K.bG%4vxf...2.........R@k..cSUQ_ t ...#.-.....r..z.<.-..S......p...T.A..~...[n-...R9...w.7..R.1.x...%.j9..S...N.2.z..f>.....K....y.V.M.....|USMUA.k$.EU...Jc.b..F.v.v....E]<..5..).zz...n.E....n..<.......M.m...-....F.Yr......N......co..6T.}=t...D...UYe.+.V.X..........5..R.@.............8..i'...jV...r.....P.E#..|V..j.T*..!.....$. .....G.l.4..]e.....A)".]l..@...)..R.S .<..2>.J.Ge>g|...M.[UOQ..SJ....x..U.!...g..ko{..&i.S..4..jz.`......i....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                    Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:H6:a
                                                                                                                                                                                                                                    MD5:5438EAAF68DD2C64BCACD4809161642A
                                                                                                                                                                                                                                    SHA1:696665762E2043C08EBA295914A29FA08024629E
                                                                                                                                                                                                                                    SHA-256:65987B63724737991236B16F498E1604AD641B4D7F23105886B599CDBDC4BD9E
                                                                                                                                                                                                                                    SHA-512:6A7AC8CB5F31B9AB5746D04969ED265EA03697E5F77323D6B8BAAEAFC6CAE7FF1E788F8E32A60D781D926E4D569D4C15D2E0A3CC56B595AAFA199FFBF8D10ED3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmqdrAEv3Id0xIFDSV6WX8=?alt=proto
                                                                                                                                                                                                                                    Preview:CgkKBw0lell/GgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):841
                                                                                                                                                                                                                                    Entropy (8bit):4.3090022962522685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tLNTuJX1ZWmVH10hfd7JyG8AAdkYQBFfEAEVfWrYWMCRYF+:fWZWmVV0hF7JmA4sf2sp
                                                                                                                                                                                                                                    MD5:CEEDA408C6354F017A30268D7A9B2C86
                                                                                                                                                                                                                                    SHA1:F6633EFADF220A5A9C2B87B5307CCDA2F8479150
                                                                                                                                                                                                                                    SHA-256:AB02405204F5C7B2A784D6C440CE04D21FF7CD682E1D5CC2BDDC6BA4000B965A
                                                                                                                                                                                                                                    SHA-512:173A318B64C80AC8DC90902247B8B07A63C1FAA026A95D2DCC7D14E8441C12DE8675BC4E28EB18977CE1DC5F8FB01D5044E327FB0D065AEFDD4801EF5F20D610
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.09063 0.294182L9.14925 0.34543C9.39323 0.584899 9.41407 0.965965 9.20932 1.22958L9.15805 1.2882L5.88916 4.61869L9.21966 7.88757C9.46364 8.12704 9.4845 8.50809 9.27972 8.77174L9.22846 8.83034C8.98899 9.07432 8.60794 9.09518 8.34429 8.89041L8.28569 8.83914L4.9552 5.57026L1.68631 8.90075C1.44684 9.14473 1.0658 9.16559 0.80215 8.96081L0.743544 8.90955C0.499562 8.67008 0.478703 8.28903 0.683481 8.02539L0.734743 7.96678L4.00363 4.63629L0.673137 1.36741C0.429135 1.12792 0.408291 0.746886 0.613088 0.483258L0.664336 0.424638C0.903805 0.180656 1.28487 0.159816 1.54849 0.364565L1.6071 0.415837L4.9376 3.68472L8.20648 0.354231C8.44597 0.11023 8.827 0.0893854 9.09063 0.294182L9.14925 0.34543L9.09063 0.294182Z" fill="#717171"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8178
                                                                                                                                                                                                                                    Entropy (8bit):7.946170289318151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ygdYohYcVurGSdrmuz0RPj14CMXRNpTDHh43n0tWVyLG+0:ygHhdVurXmcJ/63n0tWU0
                                                                                                                                                                                                                                    MD5:A3ED6B0BD84D0CF400A364A065F0CC0A
                                                                                                                                                                                                                                    SHA1:B53EFD74F4A36AC4BFEFD93881C3B69B79FBEE76
                                                                                                                                                                                                                                    SHA-256:2FFE7A1D41742652051E9F2A5DDF593F8C41640E95DD9875DDE2DA74D787E4EC
                                                                                                                                                                                                                                    SHA-512:BF1F1DBF5EE381604F63163AC16BC0ADA7AA72FF3906101983A49E791D420E831568850A34DEE631DEAF3A190A4844FF470CD213E93606122C3431E510875F7E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_2NxfynNo-PW0pR7VmzL5cg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......z.m.......~.}=q]/.mM..P.2b.tt`.$......Xc<.....b.=...0.|..(.@.%s.y.....i...i0...'..x.... w .s..+....i"M*.}..(c....wI!...kd...G ...z$6.7..6.{..vIf...:.h.0...x...y....,..;.a.....PC..h.S...+..^;....x.A.+Ie..^M... FM.....c.3.[nz..\..\..^..c..~...5../..]C.B"...+>.....u........b{;.../,..p02.s..N....7.fT.U.{....q..b.p..`.N;V.....+S...-.}A-,4.....5........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (5658), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5658
                                                                                                                                                                                                                                    Entropy (8bit):5.20688125091701
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:k32NVO117k3QrA8Jm1me0wzZjMAwHWmzmvyZXnJeYmYHCqj1w4qkFH:HNVOnw3QrAXEwOAwHWmzmvyBJeXo1wk
                                                                                                                                                                                                                                    MD5:528DBB4208B9D6736696EE43B8D293E9
                                                                                                                                                                                                                                    SHA1:2C30887297F27A3C2C74884EE8023290B5B4BC87
                                                                                                                                                                                                                                    SHA-256:28C4C43F5240C43F9FF00EC77FAC40029A78427D1B2E90B9F17A7322E7166D39
                                                                                                                                                                                                                                    SHA-512:B22442E46736293B73CC9099CC9F788F8D6909A360274CE16A63E3246B8DF965990F7D86F49A83E4C0AAF7D954C98F4BF227DAEBC2B090DCA4A5B42FA8B37518
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
                                                                                                                                                                                                                                    Preview:define("rmsajax",["require","exports"],function(n,t){function l(){for(var i,n=[],t=0;t<arguments.length;t++)n[t]=arguments[t];if(n.length!=0){if(i=n[n.length-1],n.length==1)ct(i)&&f.push(i);else if(n.length==3){var o=n[0],s=n[1],u=n[2];lt(o)&&lt(s)&&ct(u)&&(at(r,o,u),at(e,s,u))}return window.rms}}function rt(){var i=arguments,t,n;for(o.push(i),t=0;t<i.length;t++)n=i[t],vt(n,r,n.ct),n.d&&ut.call(null,n);return window.rms}function ii(){var t=arguments,n;for(s.push(t),n=0;n<t.length;n++)vt(t[n],e);return window.rms}function a(){var t,i,n;for(hi(),t=!1,n=0;n<o.length;n++)t=ut.apply(null,w.call(o[n],0))||t;for(i=0;i<s.length;i++)t=ei.apply(null,w.call(s[i],0))||t;if(!t)for(n=0;n<f.length;n++)f[n]()}function ut(){var n=arguments,t,i,f,e;if(n.length===0)return!1;if(t=r[ot(n[0])],n.length>1)for(i=ci.apply(null,n),f=0;f<i.length;f++)e=i[f],e.run=u,ri(e,function(n){return function(){ui(n,i)}}(e));else t.run=u,st(t,function(){ft(t)});return!0}function ri(n,t){var f,r,u;if(!n.state){if(n.state=dt,
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3678
                                                                                                                                                                                                                                    Entropy (8bit):7.705132417089895
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juE4VaVaVa+R1pP5oNg5czAxyueTywXWlb4OL7YpoDnZbWy6:qVOOjlhoNLzAwelBk2Qy6
                                                                                                                                                                                                                                    MD5:6AD2290F1B749EC6823B053ACE6EEA02
                                                                                                                                                                                                                                    SHA1:C27E5F936513079178DBD2A1C03ACF3407D61D2A
                                                                                                                                                                                                                                    SHA-256:D406C3C12A4C525CEAC7EB65A07C7ABD61B7AE2FA9B688D19939010EA12959DB
                                                                                                                                                                                                                                    SHA-512:01DB81EF5F8C1EBFB16A7A20F87F3F103CB41083C71C85848C753AC065DFB4122DB8B8996F192F6B79FA08119DCF797B13B1D0619BD78CA7C4CD55F3544FF710
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?........{.x.too.....]........:J(.w....F.....(.....?........{.x.too.....]........:J(.w....F.....(.....?........{.x.too.....]........:J(.w....F.....(.....?........{.x.too.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..v...(...QE.(..,.E.R...(...QL......(....Q@..Q@..Q@..Q@..Q@.(\.*E.%..i1R..Z.0.!..CH.QE...QEH..QB.....B.\P.QKII.(..@.QJ.j.J).M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (60288), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):502332
                                                                                                                                                                                                                                    Entropy (8bit):5.505738849000127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:vxpUPl71snW5iX5iqA9IE085i/FMgsCsfyrblMrUp1:JpE71svlk5i/FMFyp1
                                                                                                                                                                                                                                    MD5:1C466220213525DEE9D8254DB3CC3B0E
                                                                                                                                                                                                                                    SHA1:0317C5182B5FED1707DB09DA999083FEFFF7D50C
                                                                                                                                                                                                                                    SHA-256:DFF148633AA5B63909633E54AD485FCBB28B4AA925E8AF4DDCB6655051FC5843
                                                                                                                                                                                                                                    SHA-512:D614AE04041F8C9DC1A30A497A44B9662EDBBD31D6762C030B7A4880EB75828B5504FF9D4A3C7E590AC4FB8D76CC3554C3FE6CA150159B6FE405A4BA80ECF7BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="dUChIn8KfQzIitj93JEoDOTNxRUUCKmIZonmTsAkqT8=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Microsoft Copilot in Bing</title><link href="https://www.bing.com/chat" rel="canonical" /><link rel="alternate" hreflang="en" href="https://www.bing.com/chat" /><link rel="alternate" hreflang="en-gb" href="https://www.bing.com/chat?setlang=en-gb" /><link rel="alternate" hreflang="en-ca" href="https://www.bing.com/chat?setlang=en-ca" /><link rel="alternate" hreflang="ja-jp" href="https://www.bing.com/chat?setlang=ja-jp" /><link rel="alternate" hreflang="fr-fr" href="https://www.bing.com/chat?setlang=fr-fr" /><link rel="alternate" hreflang="en-au" href="https://www.bing.com/chat?setlang=en-au" /><link rel="alternate" hreflang="pt-br" href="https://www.bing.com/chat?setlang=pt-br" /><link rel="alternate" hrefla
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):891
                                                                                                                                                                                                                                    Entropy (8bit):5.1332488883366585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                                                                                    MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                                                                                    SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                                                                                    SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                                                                                    SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                                                                                                                                                    Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):381480
                                                                                                                                                                                                                                    Entropy (8bit):5.186952522570625
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:5oi8ZHMCbS/SgVcBqILJPptpJKztM6oyi+MOn4y2Ox5juDEnXrDJc7MsByDCAY6+:5oi8ZiSgKBjSoyJuf8tcTgo3N
                                                                                                                                                                                                                                    MD5:C0ACA454C0A9B539D3AF1213A20C6625
                                                                                                                                                                                                                                    SHA1:9893A760290F6D8A9FED3A9F3129E7285B702430
                                                                                                                                                                                                                                    SHA-256:13A3FA279A6816DDD952F42FD82F5BC170AC2FF89410D14D43954B342AD40040
                                                                                                                                                                                                                                    SHA-512:BC26522C0A1FD3F40AF510AB903431C61A990E06CBC63E8806D30ACB52414D6962B4CA51FAFF78D3A77BF9FAE058B5343C29E033B42B7C7F277DAD919DD6D8BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/652ba3a2/www-player.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                    Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                    MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                    SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                    SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                    SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                                                                                    Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x294, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):26797
                                                                                                                                                                                                                                    Entropy (8bit):7.962282113125379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Jndcyhciq1QfEXjU383Zyo+MR4ShKSZ1hE2/P1S0J:FdcyhJhF38ESh9a23Iw
                                                                                                                                                                                                                                    MD5:1AE38F4396223EB957ACB2DD2D6169B8
                                                                                                                                                                                                                                    SHA1:5C73222DF7FA88D0A5FBAFF32942A4646432E884
                                                                                                                                                                                                                                    SHA-256:7F6B6DBD8BF66F04C704AA511A9B9B8F89F033FC5F7DF2FE9D503AAD93CA6600
                                                                                                                                                                                                                                    SHA-512:59479EE911EF49BBECB9B6BD2C3C11F6B0CC5A7828933F336E3997CFFD6E88E31FEF665B9CAB0F171EF0599C051890A0D365D5B145777C959CA643678F44738E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.dFF5XPzY3G7lbANlH5iqLwHaJO?w=236&h=294&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......&....".......................................?.......................!...1A"Qaq.#2B.......R..$3br..4C%S................................./......................!.1.A."Qaq.2#B.....3..............?.....a..4Y...2....P...[...+cd.\.$......1.a..Z..x..%..@.7`.....a.....sc.cHC..QF.....pS2nS7W.E|.f.A!`E.2=j:......r.......#~........K.g...\..".U..5....*../.E.%..U.OOY...C..1bW..H/...H".*D.m.]D....8..a+.X.....=......(.P?...>OF9r!.y'),.u.B..BJ)..*....8..."lL..Y..4.....fAMB....q..)U....vc..vb.EW}.m.13:..a.....2'.E..i.j.`..(.X.]....QH.....q.3. w.iP@......#M.M..m[.Y...[N.-..o.~ ....3c:.z.tr....f.....m......4.f0.....=D.zA..v:.....~.*A..I.l.......RF..h.9_.I5...._...M..c.]..5.7.)..8.3.I.....a..j.z.N"i. e.I$.:L.6....f.B......x..%.%J.....h....F.oHc.IS......^..8...E2Fv..5....~.8....&_..&~Y.S...w..E....A#r.....U.?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x381, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30076
                                                                                                                                                                                                                                    Entropy (8bit):7.9597517313278825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jRAfaWM4nQxiV+kGJNy70KjkAMDin8jASWI76F8:jReM4nQxiVKJN/KjkAMO8jAzs6F8
                                                                                                                                                                                                                                    MD5:A9E3B5E099424413A935FA306F8B93E0
                                                                                                                                                                                                                                    SHA1:9D596AD543F1B1D724904B13EB33EC2759DD04AD
                                                                                                                                                                                                                                    SHA-256:F37618C5A6CD5636A0C44549D1786429CBAE7458512079F2F64CD41432C4CED5
                                                                                                                                                                                                                                    SHA-512:B68678A4FEC0946377C2D167FAB3C5D29128F609F5C423E8B7721FB6B7BDD3312F7F474623139679E23BDFC3639F945A6BEA46ADAC20D838D8B36E898904CE26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.j4tomsty8sPkbR0YvA3-CAHaL-?w=236&h=381&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......}....".......................................:........................!.1A"Q.aq..2..#B.......R.3br$4.C...............................'......................!.1AQ.."2aBq3..............?.....b...t.7.q.v.b.bx ....1.=M...'...g....A.4N."..2...;.e._.hf.H...^.D. .V......<.....o...].........B.^!...F`.*.._...X......AP.y....5.3I.p..$.${..bcevB....onj...*~A...\...P...cl<.....9e.UoL........tB.O..$.I...>O.4E.m7%..:.a..pT.)fjR...l..@.H...h.R.!.....D|...t.7...B..).D.J.l..d{....yf.......riC pC.n..@V.|....:(.....E....e.O$A....qLx.........N.6..A6.w?..|..>............,.....t1,.6.].S...0b.M..+p.$.`,.o..9.....Hc./@.b.b+...6y.. ....9g...O.......h..."P...}5..;x..mw{..+..>.c.......^....W>U....7.....f......?.<d...().8E21. Uy..Q.m...Fg.d3.."4.......Za....iU.)eP..Io..t...x.....ml7OA.$....|7m...{X...M.O..\.<9_..G.....&.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x355, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10686
                                                                                                                                                                                                                                    Entropy (8bit):7.960062810844078
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NZIXFHZjkS5AlEb7AnEzVQrYvzSSNmNiSHMHm+lQwijv23Fic0gRscqGJCfHfe:NZILjrri1SkNdMG+l6v23t0gucvJwHfe
                                                                                                                                                                                                                                    MD5:2791492AF41F0A88C23599E4C9BFE98A
                                                                                                                                                                                                                                    SHA1:BCEFB8FB3A7B43FED79CD072171E726F4BB8AA39
                                                                                                                                                                                                                                    SHA-256:648A26B57F8F3ED4A65B76EF1E57CEDA86C35E72B293B193D8C3CD5B0ABE7212
                                                                                                                                                                                                                                    SHA-512:0BACDD7E9818296B9CF0B41BAED5DD2922A27118927721BBB6E1D927D9D512A410FFD37E0398E858EDB02E683E89CFD1564596E625B1E3F28C9A708CD298FB2F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse4.mm.bing.net/th/id/OIP.lWQK0iJauD5z3yb3Y-dHUwHaLJ?w=236&h=355&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......c....".......................................H........................!1AQa..q...."2R...Bb....#3r...$CS.....%4DTcs.................................3........................!1..AQ.."2Baq......R...#C............?...;1.TX6.z....Ah.1^.mhx..6.%....ewrq.!i..3...g;..a.L......Q$n)...XuI...n.f...*.BW4QpZ ...T$..J.X.N....,..=.4n*..[..F..XJr..3......0BS....4.]...5Y.....@*s....3..<.V.e....X)@.Ud.#j.s...UfV.*..>...XS)W..$4p.`..Z....Qa....Q.Ue\.+..&b.e2..].....[..VOjnC..5..fu,l..-.N.H...h.6.J-u.F5.-L+..m)....5...F...[..D.....C...G..qM.bvPw .[.au6..M.c~..n.... .....#@%,e...e....f.,.'5.*G.jRmY.X.9...Q..9.,.I.......7rK.;V.U.f.A5..-.....CZ..][...3(.L.F^J......a.. .)T.....-.z%US...u3..*vCa.Vw'u.$..Fb.yS...N..C.....X......R..i..D,...CN..5..../.M....S.8'...V.:.a.O*...Js..7B.@nU.Qe...K[[B..:.`U.K.R..sD).$*.V@.ZF.u%
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14578), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14578
                                                                                                                                                                                                                                    Entropy (8bit):5.271014022593956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:WNi5pTiB3qZ7NvXFcjsiTEpoJt1Qfcw2VDiVbhTqH3ghMn/Y56NpSaUPiWX6dGom:WNce3ypiTEpoJnQfJ9qXgK/Y5rPf
                                                                                                                                                                                                                                    MD5:AC87A65BA326C9F69CCB2BABF42DB583
                                                                                                                                                                                                                                    SHA1:C0CA94412E37F8EE1E5854BF88DE1DBAC2AC6970
                                                                                                                                                                                                                                    SHA-256:79D265CD4998ADDB978EC3A079E536FB557037E9BAE1A141FF1054DE17440688
                                                                                                                                                                                                                                    SHA-512:1207023591828CC2E988B2726A7D623CCC7B047AAC7E6862877592E2A5D98E9AAE5C807AB210CF34ED1F096A2B587C1E01F1EBAEFF6F30EB34358FC9CF842596
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/wMqUQS43-O4eWFS_iN4dusKsaXA.js
                                                                                                                                                                                                                                    Preview:var sj_b,sb_de,DisplayType,SwipeDirection,MMUtilsStyle,MMUtilsQueryAndUrl,pMMUtils,MMUtilsEvent;sj_b=_d.body;sb_de=_d.documentElement;_w.sj_ce=function(n,t,i){var r=_d.createElement(n);return t&&(r.id=t),i&&(r.className=i),r};_w.sj_we=function(n,t,i){while(n&&n!=(i||sj_b)){if(n==t)return!0;n=n.parentNode}return!1};_w.sj_et=function(n){return sb_ie?event?event.srcElement:null:n.target},function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"}(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));var Bing=Bing||{},pInstr={icd:function(n){var t=pInstr;typeof mmLog!="undefined"&&mmLog(encodeURIComponent(t.j2s(n)))},gp:function(n){(new Image).src=_G.gpUrl+"IG="+_G.IG+"&"+n},j2s:function(n){var t=pInstr,i,r,u,f,e;switch(typeof n){case"string":return'"'+n.replace(/(["\\])/g,"\\$1")+'"';case"object":if(n in
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2974
                                                                                                                                                                                                                                    Entropy (8bit):7.916987102919345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:O2et1NkC6tUjuuxSpMl0orWzH9+7wLnaynE8RCy9P+PvX14c6:bWDkC6t/uxiMRr2mQnlvRCyR+XFA
                                                                                                                                                                                                                                    MD5:21A84EFEA68D384E84639AB207EAB851
                                                                                                                                                                                                                                    SHA1:47C12B482EE42BFDE8E1E44CFA93F626545E5641
                                                                                                                                                                                                                                    SHA-256:2BF5CBD81BF9DE7227AAB97668868CEF4AF499156C80E68BF5528F7682E9516F
                                                                                                                                                                                                                                    SHA-512:92F8C46F038E4E6CE36408DA228049C29A1D00548A2CFEC13376DD584217D8EC686434768AF4C27A2967A7BE9637B2BF2C66D753A9548D6C1F14DD23B16F9DD9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......eIDATx..Y].]U.^k.s..-..L..p....lk...;5....<`$.tx......h.L./..xP.|.41...%..D.B..D......h+...L{....o......N....}~.=........!..n.....:..]e..h..Z...?.."..N..x..y..9z..9.u.z...'ff....=..b.&.w..7..~..[5....6..H$.N.s...:'._=k..p.s.,c..w..9x.w[#._mB...}.^..P.e..".[;... .!.V.....Y......v.......-.+z.c.1.e...e..L.....I).....4...X.8/2)..y. !..M.B...t.......xv.......PqM....\.9.....,M\....A.<`#...s.......E.......@.W(j.0.....I).Z.\.h.....z..ay..... #Q....'....B...F.T%G.*V...rD:.X.xg....R....T.?.'.MI.Y5.;xx@...42....=.k.9..lS=.z.L...p.Z\...&..D.5.v.J.zt.S.'...v... !./....1F....R.@.B.s.....D..e.....L..r`.......a..N.>x'.'.5S.A.lX.........p/.._/..Yh.O_?..m.Y.a..Y9...8...#..w.(...F&......3...L.%S5r.M.?../...X(..w?.H[%.~..>@......Y....?.*...I.....N..4...j=.jF.....d..L.......s^*(,v.......*..y.@.Y..L.h.A.I.8a...r..+..E\_..w.. ..F....!.....Pq[.?.8...a~....7S.V......P.....W..'...5\.7.b...[...y..,.|.....N.......{WhJ{..7.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3828
                                                                                                                                                                                                                                    Entropy (8bit):7.9413326841411465
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                                                                                    MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                                                                                    SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                                                                                    SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                                                                                    SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3224
                                                                                                                                                                                                                                    Entropy (8bit):5.374966294163725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                                                                                                                                    MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                                                                                                                                    SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                                                                                                                                    SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                                                                                                                                    SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/OqSi_m_HfS4FJzdu63CoG3UJBIg.js
                                                                                                                                                                                                                                    Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):49503
                                                                                                                                                                                                                                    Entropy (8bit):7.956793879185393
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:odJTavhlBlfFR81yWtrJWPKnUlFI1si7gXoLv:iTaxlde1yerJ2LlWd7gYb
                                                                                                                                                                                                                                    MD5:9BADA05BD1A6A5B93B5246672FA162A9
                                                                                                                                                                                                                                    SHA1:48584CFAA71804B6F4255188566B6AB850AA3849
                                                                                                                                                                                                                                    SHA-256:8790F392BC65AABD0B7A3D884E1410AF6CAE1BAE76D3A3076FE99471D82BE22A
                                                                                                                                                                                                                                    SHA-512:CB71EB1DBBB683DA3DECB3DF5A0F015EF0F4410162FAEF80D22B78B81DE244BC19726AC2AE5C8923E6AF7E5E55F998A5897827DAF2F3262DEE749D9C456E625E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.E63EFA244E11679CC26DCCFA9D22FDDF&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.u.x..~!...|9ms...}.....xo.....d{]OX...3K........A$....!.y...../.Q..|..K>..-#.(.......vv......x.k...[k....kv.d...%k.t....t..ig../..R...Am.......|..s......_.\..~,..lu.%.-.5.f...D.....h..,.ZF.\.....g....;O.x6.H.-.l,..vvV.Eigimeemo.6.A.v.D..*D..W;N.?.4.Uqu.`.^.0j....j.....R~...-..W....\.+4X|>..,4...4-^.).piBN...w.);5}Y.!......0...k..C4..XR..2w.$..PE.LK4....H..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2611
                                                                                                                                                                                                                                    Entropy (8bit):7.916315909834203
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Nm4fL+A3jy8Dpdztlgv7Wl2Hqh/a6zV6UDbJLRD67opUXp/h/zAkJWlWVVfmB:TL3+shlk7WKqh/ay00JND6Mpa/zAwW8K
                                                                                                                                                                                                                                    MD5:777739CC2D184E5E31BBFF2B738BE1C0
                                                                                                                                                                                                                                    SHA1:115FE2281F6B7F81237B44A69B8FBA045E9FFFEF
                                                                                                                                                                                                                                    SHA-256:DAB9BBB0C88B23AF25F8FB3F086DF57FA739B8CDC715CFC57EA4C7B953E5FB90
                                                                                                                                                                                                                                    SHA-512:1F7271453BAC477E6B2C763B1265D57E60AA3CB00FECCED58FCC2530244B1DFE2818F51821C180D179E669B53807CE987E0C8EB26AA40503BFFB9F62C00D8726
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATx..Y[l.W......Y{.'M.4wR.6..j. TQ..*....R.Z@...JT..<D .T.Q(.E.-) (. Q. @)...nIP..4...qb{....\..3.3..6...9.......9._.z.^VT..Ay..U7.r..xb....!/.. ..'..q..j..:..6k.y.H..oe........X............K..gyGz...t...O..Ob...p;f...1=>......@7......y.....[]l}.m.*.u.1..\...;..u.....{...._.A\.#....E...N\...ys.9..}...q.;....#7......'....#7.....m..s..._y.....o.f+VX.......Ue.*ck..4......e....<..'......_Z5U..=..l{=.!.S.X....s...hih..._...~p....B..V..A,ON...+..".....VD..7..|.....1..r.e...*..6.|I.E..t&.:....A.#.........A..G>.K..@..+.z...=.Kx|..S...q.;E9.V..[.p....t....jE........Ec....@..H....49.c{..4te.nG..a0...z..../Uo.._..~..f:.q.z...RJ..=..._.`.`.=..@F..p.u.{@fn..L..Q..1..Nz.,8...y....04........W....6...`..r....=)....49.G.By...&...2..4%.!.z......s./B..k..(W4...@~.0.p.;....b.t.m.Ee]..2.............t..]W.q=......mb.p.=[J^.{..!.. }.I.)...'..lh.l.Q.....[..]...@.\#....+.z..|8..*....b.lk....' D`....N....u.|Q.w
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20016
                                                                                                                                                                                                                                    Entropy (8bit):7.969401252670345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NIrCo33zTLtEOCQ2OsTw0IRyGiso817CIBZt/bykW4UNc5:9mrSlHpCJ7CIBZwk3UNc5
                                                                                                                                                                                                                                    MD5:12C2B17B42CF958A499DC376EC0B498E
                                                                                                                                                                                                                                    SHA1:5D40442E196D32A3A6083A73B91902B27A0B9E15
                                                                                                                                                                                                                                    SHA-256:8018ED16DF802B583792B3A66934BAAB87CE911B96400CBE76DAB396AD2D1971
                                                                                                                                                                                                                                    SHA-512:642EC40208FF9C0B2B219F490D2F18F0D3BE8859E659B92E3CA8FC111124398A0BF1974ECC2849AAB21EE2598230A6763D1FD55B8FCDACA0CD8914C208731A5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1A.."Qaq.2...#B.....R..3.$Cbr..c................................&......................!.1.A"Q.2a.q#.............?...).=.?..U....-<.k.S.'.........s.y..#GW......sM.{.....II(-.c.~(.G.j..{1fNKF..........3.....H8d.. .kx|.......Q..K...T....G.uu..4......E..'......k#.f....Y..oU"9...XQV.....-%fx6.%..j4R."5...c..6......o.Z.cQ*.f..=......9...Ts..TY....9..c'...=.. .W..\......t%O_..d.......z..`b.(.v.KJ..B..h.z+U.^.6....Z.8.7..B:>..Upn...<*.u.af.Fh@X..%.........(...f..z. lsV&B:7........-..C..t...$m.. ......8.hja....A4....zX.tu.....\....c.."...(.5........*....0....Y..&.....O.nQZ.&...<o...Fo.}Ud~.nH<|...<G.$.!.n.R"..p......\..j.._...EB......&#...]g..,qj......]w.BA..Fu.....z'I.x.H...AJ.X..O^..^.u.f...........x..K;.+..2L...eQhX.......R.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                                    Entropy (8bit):5.460258142524977
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:LBzE9RCFmNWaAwRCRWERW5kTGb3l1tMClRLOnG2EAZVnG2EWeQlSVb:t6Ns/wEw5QGbVZl5Kep
                                                                                                                                                                                                                                    MD5:ADB42F36FAB7468E3D56CBB1BE7A0B3D
                                                                                                                                                                                                                                    SHA1:A88783767E1B741CB10ABF3192FFF73D3AE34BD6
                                                                                                                                                                                                                                    SHA-256:07247033A82A83C00F33AEC4BD1D23FEDD27D4684929A7A06D41C5F3FD6AB4EE
                                                                                                                                                                                                                                    SHA-512:8677DD2552DE0C584DEF6A42E8AE6053AF1B34B3670A7A8B9C129BE1D87FA6E7D3264F1DBC84610557B31C192B78B35B7863CF431D4D677B5E63E9A5ABCCC8DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/web/convmodeAssets?IG=66A0CCCD48294080BF56AFBA589C1FCA&IID=SERP.5094
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="RoFec4kGaa/7TxVPvl3/1QrGv897vfsGBfG5uHJqRFo=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="RoFec4kGaa/7TxVPvl3/1QrGv897vfsGBfG5uHJqRFo=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="RoFec4kGaa/7TxVPvl3/1QrGv897vfsGBfG5uHJqRFo=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2195
                                                                                                                                                                                                                                    Entropy (8bit):5.167742215921779
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tHmwUAmPopXrdjmg030tf0fGyaAVn31EZJBluYun8suoAu0:tHvUAmPMq0tf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                    MD5:FE86F9208C23E7B183010EF350D3AFBC
                                                                                                                                                                                                                                    SHA1:4C7DE6406D98AAD8D1991E2E1035F31A6F4D2AAC
                                                                                                                                                                                                                                    SHA-256:D4C58561B5A06C4BECDAE9E03DA5761FAE3B37BE4B3CC60F7FD2CDD8AFFE0E5C
                                                                                                                                                                                                                                    SHA-512:59A4F1763174761F974488E5C6CFB4E6A89DDCA2A0C276193FB71E76DC4351B28D943C872B3E8DD4E2EAC20A9E4ED1B18569C12734ACBC4BAD195C22B0F82C8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="Z5HxLPcQJpvixOrp9kQN0LhyqPd/Y501/HGt8gnhUug=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":5,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":5,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3010
                                                                                                                                                                                                                                    Entropy (8bit):5.226871204129987
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                                                                                    MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                                                                                    SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                                                                                    SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                                                                                    SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                                                                                                                                                    Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2678
                                                                                                                                                                                                                                    Entropy (8bit):5.189662277199087
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                                                                                    MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                                                                                    SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                                                                                    SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                                                                                    SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5029
                                                                                                                                                                                                                                    Entropy (8bit):7.861966000665688
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEp0xAPOPnP3j8qHcNlNmSvX7J1EdWKMOeroJVq5aDXoHaajnWg8URkbaEWYlQA:qc0xAPk/j8IcXNR7J0WoLJ85aDCsURqv
                                                                                                                                                                                                                                    MD5:B0872BCCA93B41B30800D5F60CCEDC33
                                                                                                                                                                                                                                    SHA1:A1B501216EBC13C6CF0CC5EE120FE20C0F551C7A
                                                                                                                                                                                                                                    SHA-256:A3BB08C773A7E0E8ECB569501B1DE5A0B885A8EF8D60FA60CF9349ED1EB3EA9F
                                                                                                                                                                                                                                    SHA-512:62011503EB8F493E71070BB24C45100BE7C6B25F04A8111403597C24833162BD8C9877E3B1BD0C688881183484FA9530A574FF7051CC16496426C87A86F96CBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.d.......Z........=....>.5...tRe.=.M..-...zc..ja(....(.*r2....x.b$..h.n.........bX.b~.1..t...n=A.Y2[......$.....+..r...A.j.7..J67.j..#....".=*FN..Tg..4.4.st4.b.@...E......M.#......".isL.....>9|..0H..A.....s...=M=#.....s..jeP.A...&.......E...)T;.*.z.A....h......r.%'F.4.D.:>.O.......b..cOY...".....T.&j.81.../..#..sU.J.d.;..lGNE2)e.....zU..."W.4..%..I..+..t..J..0
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                                                                    Entropy (8bit):7.6061242240734614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7m/6Ts/DBeM+GSniTAaIU1v48yYKELcZQJzQGysDQPlZJIWPDzCSi91y7vP:b/642i0aS9PEXuFsol7bnRkyb
                                                                                                                                                                                                                                    MD5:3994DCE2597D4582DF4BB4064C067B32
                                                                                                                                                                                                                                    SHA1:08328A7AC363BC74E38D76A0B55BAAF70CA96191
                                                                                                                                                                                                                                    SHA-256:D99588B589BE3170DB0281B7662C0CC688C1FC9ABC3D74FC769019500E80063D
                                                                                                                                                                                                                                    SHA-512:E3E65082F6723FDA732036A4A11B58CAA92B98BD75C479E76257091B46AEE1BC3B19A4989618039647E9455DF4BCDD67C5E8F428C95817425B71E23BC3482BED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sa/simg/bhp_scope_cplt16.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..RAk.A....l6m.f...`,......<...-E/^J/..^.....'o.(^..W....zR.).4...&....l....>..a...}3.....7..L~d..ef..FZc?....n....j.&P...)w..2....9.....?...s^.,GUu.."..b...Q.B.v...=...OH|V...1.T.":;Z..nx.)(..+...JX N+.0.-...!........q.S....;...X1$>.@............|.q..z..n..\.,4g....P..x....v.......@..uga....w..~k.k..9...H......p..!..'....@.V..|v{.......1.m.S.B.......x.5). ..@.C6."^9.Y..3....*.8.;c[._........$.7X.d$....j9...2.p-<D.bdR.....Z......H .`Q/N.V.*..}...;s.. f...j.ck..".Z..o.og...?.n....J.^.L...s....X.41'b3...E14.w.j.u.}.$b2.....{$..d..Q<bQ......I..}]...O{G...c.X.Cz...,.S....j'.8.{....D....B...N.%.......z..#~..ZEv.D......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33031
                                                                                                                                                                                                                                    Entropy (8bit):7.928274881441467
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:opiJr6kvuJGFYZyf7K4xe7cVxYwSsDtideoG9FxFueR27h:o6rnFF7G4xS4YwS6tidADweRih
                                                                                                                                                                                                                                    MD5:F7FD7FF4D71BC825EF781855F71CC998
                                                                                                                                                                                                                                    SHA1:3D77AAFC96DA44EE64883665EC4CA0F8EA5F7710
                                                                                                                                                                                                                                    SHA-256:B7DDA08F93855CCCF506BEA65D13B18CE19681078D583CDB2FB457345E226478
                                                                                                                                                                                                                                    SHA-512:86652CD6F72BC33AF91AD542C1D0E2BAF5B8B2C8064A16CFE3D41255DABD4442E1F4A72A0BFB3E5FD60F67A8E9563F741CFCA4BFC4F406671E5D8F155057A95A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....n.X.........O.....[..?..C........<..=......).......'..,......c..S.!.....%...y......~,..O.......?.eG.-...S.!...i.O.YW.Q@.....w.......Z.....t.......E?.....%...y......~,..O.......?.eG.-...S.!...i.O.YW.Q@.....w..?.|C...|K...:?.n.X.........O.......?.[..?..C.............)....../..,..(..C.....c....?.-|K...:?.n.X.........O.......?.[..?..C..............N.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):55065
                                                                                                                                                                                                                                    Entropy (8bit):7.962490533027735
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:o3uB2q8n4W3ETWMa2zn+YRzPMR2stNVzKIFh2wmsAIMd8F9ssbeerdTa9vyyOzz9:o377z3rY+szPMTPzRFh2F8bnd0Uz7d
                                                                                                                                                                                                                                    MD5:29E561ABEAAA182AC34C0AFC471B4745
                                                                                                                                                                                                                                    SHA1:F3730A5261F6EFF193937335B29E90FBC2B0262F
                                                                                                                                                                                                                                    SHA-256:74DE0C6AFDCFE9775F70C696E3235EB30A4F1D9CD4A221D1D1B49D679AC6A858
                                                                                                                                                                                                                                    SHA-512:24D7B55EC868ACE52160E8982D5E93625705B52864AA196168420CBA85F43ED0B29CB96EE730054A633F72439621258C052292A6C9873B89FAF12CA4A4F6F721
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../...g....'......F<Q.....[G.e.....i.Z=>8f.....v<.-....x.g.s...0..z...y.u......|...[..m...0....8..Sb/...P...7.8..0jV......vn$1.....99=.....a.~c^u..jq.Q..e.k..%..}...N..-...1....I..;^Rs[]..iE....i.......H.r...28...Py?.q..?g.......k.K$..{.v.3....^.Y......e.d..@...-.P..3C..-s_.zg./.i..8..q............+...g?.3Q./...x.Up...g./..!.$l.5.......{...!....W...*.h.O.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3753
                                                                                                                                                                                                                                    Entropy (8bit):7.690309117495736
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juE6E72UaLNtErotmFFvaD8zjHsX8IjZXgC:qA2LNTmvvaGMX7jZXX
                                                                                                                                                                                                                                    MD5:4F54B6661DD3D386844486F6A256B61F
                                                                                                                                                                                                                                    SHA1:39D809ED8E758F442DEADD6407AEC89F32970585
                                                                                                                                                                                                                                    SHA-256:7BFD5C8BF0E6809693EA43C4DD1AA2F6070C2FFFA4485B8E22581BA8DC4E8DA0
                                                                                                                                                                                                                                    SHA-512:D7F9EEF083B8C70B81140CF51A5C6DE76530C6FC6AC9FE697502E73D4350C1E3E434D9901A4ECC0B6CD8FD51A86AEC7838CF0A400695059A54615201B4AFA081
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.eo_TVvX6C2Z7LWa6h6WY27RwS5HAA5xzB20pIqiHtck&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KIK[..KIE.:.JZC.....--%- ...K@.E%..u...4.Z)(......(......P ......RP":ZJ*.......KM..b..Q@.KIE.....@-..P......Z)(........QI@\ZJ)(..))..)(..QEQ..E..ZZJ(....P...Q@..(.......QE..QE.p..J...QE.p.....QI@\(....E....ZJZ.(..=)v...bR..>..i.4..Z]....P.QN.}..O.....i.4.O...E;i.4m>........6.C@..K...6.CL..N.}..O...QKI@.%-.....P!.QKLAKE....k.{..l.=*..\?..O.........+..JJ.?...'....eC..?O
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36028
                                                                                                                                                                                                                                    Entropy (8bit):7.945804453561444
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:o9dF/5yEWFysrHLabgqVCL7VhNDejeAqxJkVbD:o9dFBFsHAgqVCL7jpe6oVX
                                                                                                                                                                                                                                    MD5:BDD12E5E018001C78AE3885C2F7C699B
                                                                                                                                                                                                                                    SHA1:0F6E4EE078BB59034D24086CD201B75507ADAE95
                                                                                                                                                                                                                                    SHA-256:9C357F3C531E2452F476DCDC236289825FF818549C7D74BEAF5022E62975208E
                                                                                                                                                                                                                                    SHA-512:62938145CDB91D11A2B9B770AD05A4C895652B5387AF4ABCDD2A1A49B9056FB85504269FBD705646CA5FB4786401B04D79609F97FAC60A3CA5AA9566D787FD3F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.A581BA6320DA5B7B5FF404772713ECA6&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....P*A...._.E~0.[]z..........qO.z.O.G3....^c0I.9...9.}?..S.....4.'$d.....Ts>....o.....A.c...B...........J......N...{.w~...vd(.....Q.......i.|..==...............G^.}.I..s... w#..&...@..y....N).c..q..J\.................A..G.c............^]..>}...=F...x..v...?.......s...n..y.\.j...FS.n8.....q......=.t.....7f...i...09'..Ga.9.T..........0.O.......'..4.3..{u....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):80171
                                                                                                                                                                                                                                    Entropy (8bit):5.0536555869957525
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KlT4i0HdZuaRNu+vjAjzbez9THmcWcc7qhzbK9Nk:YMdZuaRNu4iNcWcwQ
                                                                                                                                                                                                                                    MD5:C7BF8827EA22218310F610339BFFFF82
                                                                                                                                                                                                                                    SHA1:919199037A520C4AAB8299EDA20D85C56C3388CC
                                                                                                                                                                                                                                    SHA-256:12DCAC32386F3946715A29BDDF9C21151A674DAFF93C507667299B95AB3A9219
                                                                                                                                                                                                                                    SHA-512:85D97088FAA181E08E8C434D43DFECB507BBFAF6EC9559BC17F499475C70162A257A851F02695AC48B9C600FC63CE727C4F08BBBC08770BE0AF884BCF1CB6A95
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20240425.66&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[]}"
                                                                                                                                                                                                                                    Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):426
                                                                                                                                                                                                                                    Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                    MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                    SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                    SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                    SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                                                                                                                                    Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4896), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4896
                                                                                                                                                                                                                                    Entropy (8bit):5.267637245901469
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:UncXngXIWI6hfT5hShchYhDh2r1tlJXJ9wETCA0VJEk0ANLpfPyVlQhbp1dhE:Un3IWVfTrmw8NO1pJ9ZTCVbEkbNLpfP6
                                                                                                                                                                                                                                    MD5:23D90F06534F07396FB90B02658C0977
                                                                                                                                                                                                                                    SHA1:942CC59597062423E5C6AD4A21F79A3C93082C52
                                                                                                                                                                                                                                    SHA-256:2D1904DD361149599AC6E22DF99AF0CD21FF43857D0D864AB96DD37B95FF87BD
                                                                                                                                                                                                                                    SHA-512:F674FD490E6A1FB8835A50A61C2A989263D1C121E94AF8929C24FDD634B36A23E0B7E0CB8A4DBD99E42DE0180B1294B8CFF0F9B8E77802782BF8F26E0B14C9D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/lCzFlZcGJCPlxq1KIfeaPJMILFI.js
                                                                                                                                                                                                                                    Preview:var VideoCanvasForEmbeddedYTPlayer;(function(n){function o(i){var h,b=i===null||i===void 0?void 0:i[0],f,o;if(b&&(u||b!=(t===null||t===void 0?void 0:t.EmbedPlayer_ComponentUpdate))&&(!u||b!=(t===null||t===void 0?void 0:t.EmbedPlayer_Init))){if(!r&&i&&i.length>1){if(f=i[1],(f===null||f===void 0?void 0:f.playerKey)&&f.playerKey==n._playerKey)return;n._playerKey=f.playerKey;o=(h=f.playerConfig)===null||h===void 0?void 0:h.ytpc;o&&(r=o.ytpi,a=o.lpi,u=o.epiocu);typeof({}===null||{}===void 0?void 0:{}.trace)===y&&f}if(!r&&e&&e.ytp&&e.ytpid&&(r=e.ytpid),pMMUtils&&r&&_ge(r))if(_w.onYouTubeIframeAPIReady=s,c){if(u){w(i);return}a||s(i)}else l||(l=!0,ct(),sj_be(_w,"unload",p),it())}}function h(){lt();i&&i.getIframe()&&i.destroy();YT=undefined}function p(){h();sj_ue(_w,"unload",p)}function it(){var t=document.createElement("script"),n;t.src="https://www.youtube.com/iframe_api";n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(t,n)}function s(n){c=!0;w(n)}function w(t){if(t&&t.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1116), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1116
                                                                                                                                                                                                                                    Entropy (8bit):5.097417261749279
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gwM6qrz+bkNrTk2RMVI99RWfQ8dAtIiRWbDtAlJYPCr:G6AcgMVI7wUwbDtA6C
                                                                                                                                                                                                                                    MD5:6563E731A418C05426C744D949513412
                                                                                                                                                                                                                                    SHA1:55C633F9E40A5981085C8B9FEBE348498DC52D01
                                                                                                                                                                                                                                    SHA-256:92CDE685D0D6BEBA6632DB1FF2893BC6589336382433AB2C688A5422B1C9677B
                                                                                                                                                                                                                                    SHA-512:1445D6F2F3E13F5DE70DB3947CE906BD42416A2E818B6D1963E27F7BCD622A507E8C4B40ECC49F3D8AFD6FE704E6A8ABD23958120F63813CFF981062093096E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var GetSaveStatusVrp;(function(n){function i(n){t=n}function r(n){var r,i;if(t){for(r=[],i=0;i<t.length;i++)f(n,t[i],r);u(r)}}function u(t){var r,i;if(t&&t.length!=0&&MmFaves){for(r=[],i=0;i<t.length;i++)r.push(t[i].v);MmFaves.getStatus(r,function(i){var f=i,r,e,u,o,s;if(f)if(f.IsSuccess){if(r=f.Result,!r||r.length==0)return;for(e=r.length,u=0;u<e;u++)o=r[u].Present,o&&(s=t[u],n.updateSaveStatusStrategy(s))}else f.isSuccess&&n.updateSaveStatusStrategy(t[0])})}}function f(n,t,i){var h,r,f,u,o,l,s,a,c;if(!n)return null;for(h=t.rc.split("|"),r=[],f=0;f<h.length;f++)if(u=n.getElementsByClassName(h[f]),u&&u.length>0)for(o=0;o<u.length;o++)r.push(u[o]);if(!r||r.length==0)return null;for(l=r.length,s=0;s<l;s++)a=r[s],c=e(a,t),c&&i.push(c)}function e(t,i){var u=t.getElementsByClassName(i.dc),f,e,r,o;return!u||u.length!=1?null:(f=u.item(0),e=f.getAttribute(i.ma),!e)?null:(r=JSON.parse(e),!r)?null:(o=n.getMediaIdStrategy(r),!o)?null:{v:{type:1,mid:o},e:f,m:r}}var t;n.init=i;n.fetch=r;n.getMediaI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):126538
                                                                                                                                                                                                                                    Entropy (8bit):6.156697581010619
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:TFp1UzD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TFp1a5lwk0gXFjRdQD8g3z
                                                                                                                                                                                                                                    MD5:83B31403D9BD734655B5D41F8347C9AF
                                                                                                                                                                                                                                    SHA1:FE2DF1E655564300EF3B645CFB4F27A65F9EEFDD
                                                                                                                                                                                                                                    SHA-256:B4E72A47945012FEB85668A05EF65B16CDE08BADFCADA27567F8B33D80DBD33E
                                                                                                                                                                                                                                    SHA-512:3EB9757AE5CBD1F75E571EF7D8EDA595716DA51B5E85C2DBE1B1024FA5D48D7D7755C5B5A8CCA3F6DC95CB2EF828C8EDAE1F8B91D2732863B7C94EFF4915C796
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (411), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                    Entropy (8bit):5.233917791909249
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QHBdhXFpu9R5/XG5YP6AeGXOn6WN32tPh11:2QhbXFCR5/GeP6BGXOnNN32Zhz
                                                                                                                                                                                                                                    MD5:A110DF93CD75E61240E0A66CF5F199B2
                                                                                                                                                                                                                                    SHA1:54F912137680E1B38A59A536DEC19280DC9DF032
                                                                                                                                                                                                                                    SHA-256:6A85AD1E9A5C8FCE40C338E905C4D3AE0767C1EED2E49DE9371A7FB6F43DAF69
                                                                                                                                                                                                                                    SHA-512:70E0A02B271B9F7C20DD3EE63E00BEB52F61F7C52951066C42C2AF7AB11CB5BA7D0FB8FEB01CE95C0FD270962570EF1DADF0B572314662BC00C762D570EC60FB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/VPkSE3aA4bOKWaU23sGSgNyd8DI.js
                                                                                                                                                                                                                                    Preview:(function(){var n=0,r,u,f=200,e=6e3,t,i;sj_be(_w,"scroll",function(){var t=_w.scrollY+_w.innerHeight;t>n&&t+f>=_d.documentElement.scrollHeight&&(n=t+f,r=new Date,u=sb_st(function(){i("")},e))});t=0;sj_evt.bind("async_image_load",function(){if(t!=n){var f=new Date,e=f.getTime()-r.getTime();t=n;i(',"LoadTime":'+e);sb_ct(u)}});i=function(n){mmLog('{"T":"CI.Scroll.EOP","Name":"Feed"'+n+',"TS":'+sb_gt()+"}")}})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1434
                                                                                                                                                                                                                                    Entropy (8bit):5.1316196216608505
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                                                                                                                                    MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                                                                                                                                    SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                                                                                                                                    SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                                                                                                                                    SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                                    Entropy (8bit):5.504406880517304
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:LBSeRCFmNWaAwRCRWERW5kTGb3l1tMClRLOnGH7ZVnGHbeQlSVb:tPNs/wEw5QGbVZl5Pzp
                                                                                                                                                                                                                                    MD5:94FD991B3B1EEF884470D55FA5B632CF
                                                                                                                                                                                                                                    SHA1:C3B7D4780E11E6F49ADF573FBB46CCDA0CAA619C
                                                                                                                                                                                                                                    SHA-256:8F22EDA63A5B74DE94C429DC5ED19DE00185FADF6157C1C3D501708D1043E2E3
                                                                                                                                                                                                                                    SHA-512:DF1DEE4E292C47B1F15D465A7B371419948AD1825851A21A55F8F79B1D84175AAB73BEAEC376716243C7C3694CD83B980A21BBD4ADA2601721B2D6540E55C674
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/web/convmodeAssets?IG=AD21D0CA6B6B45A9BF8A254A22AD1D42&IID=SERP.5094
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="pFzRUL+IW6Stbt/PT5NBhXgW13ELgJ+ckgTQm4CeIYw=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="pFzRUL+IW6Stbt/PT5NBhXgW13ELgJ+ckgTQm4CeIYw=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="pFzRUL+IW6Stbt/PT5NBhXgW13ELgJ+ckgTQm4CeIYw=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):764
                                                                                                                                                                                                                                    Entropy (8bit):4.601306222203807
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:t4Ix4qahROo+YX1pURPiMr5oho/rLWh0rfXfOv90KGI8F/LlqqFoFGrijEJ/:t4I6nROo+YDQtr5sir3r+90Q89IqFo7O
                                                                                                                                                                                                                                    MD5:F1D5E354DD9993DFEAE008A70ECF6FE0
                                                                                                                                                                                                                                    SHA1:F64ECFEA738B9E4730DFB2BB7C99117351C67AAE
                                                                                                                                                                                                                                    SHA-256:36F1C27F19CD1D12BEED4EA21B03400A91A6FB947285F9D0719FBF295284FEAC
                                                                                                                                                                                                                                    SHA-512:4BFF15AF79317893438177AD883820E4689D62BBE5DBBB8833D356DB1AB2EF59C8BADFA11FA55897B09C84BD6AB879F0C6D6860DEFF6B758FDD8BD50B8C2A1AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/9k7P6nOLnkcw37K7fJkRc1HGeq4.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 25 25">.. <g clip-path="url(#a)">.. <rect fill="#174AE4" width="26" height="27" y="-1" rx="13"/>.. <path d="M12.5-2C3.386-2-2 3.386-2 12.5-2 21.613 3.386 27 12.5 27 21.613 27 27 21.613 27 12.5 27 3.386 21.613-2 12.5-2Zm0 26.188a2.063 2.063 0 1 1 .002-4.127 2.063 2.063 0 0 1-.002 4.127Zm2.063-8.567v1.004c0 .759-.617 1.375-1.376 1.375h-1.374a1.376 1.376 0 0 1-1.376-1.375v-1.526c0-.784.262-1.524.73-2.123a3.322 3.322 0 0 1 1.99-1.227h.003a3.444 3.444 0 0 0 2.604-4.469 3.385 3.385 0 0 0-2.39-2.235A3.45 3.45 0 0 0 9.2 7.41c-.173.594-.767.965-1.386.965H6.472c-.9 0-1.543-.844-1.34-1.721a7.564 7.564 0 0 1 14.93 1.721c-.002 3.46-2.326 6.344-5.5 7.246Z" fill="#fff"/>.. </g>..</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x293, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8890
                                                                                                                                                                                                                                    Entropy (8bit):7.936985042312883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NZk4OxV67eXMZ4jZxeMUiwmLeeZynRoRQyYcLrMidrVqI:NAeOjZ/4ewiRzv5nqI
                                                                                                                                                                                                                                    MD5:182F3CDF2FF560753E3BB8B5C43B75CE
                                                                                                                                                                                                                                    SHA1:94ECFF9A5B211F5C34C1B0E9423AC740924F425A
                                                                                                                                                                                                                                    SHA-256:7D23E81360681112FD64706C6B6CBBBFC26E90B129BE29143F5D2CE8F2F44EED
                                                                                                                                                                                                                                    SHA-512:641FF54F6CF6AFA67BC1D810CFC7CDA909DF7A7DCD60F2DA85BD1AEF68D92FD2E1E532ABBBB3611985E7A069870A67ECEEEBB3636288B9ACAC8D2D3DAC705D7A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.g-pPwbRwxIEuHSGrkqsj1AHaJM?w=236&h=293&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......%....".......................................:.......................!1.A.."Qaq..2.#BR......b...$s...................................%........................!1A."Q2BRa.............?....X.(."...!....06...D`...e.#i;{H.%c....=.bvq.Km.$`|I.. BB......{..?......P.l?...{...N..|J...t.a.......n. .0hz.(...#...~./I...ht...@.*6...@=#.$+...H.o....v.I...U'.o....'...|G.Ve w..[J...x....6....z.......WH...p..?q.`(A.$.m.8U...e@...2."......$"...'L.b....}..Jt.N....Fdc2..........F.eNbch.g+.J.....yR.s%\.%x[..#..\`.....l*$...O....,.<...e{K..(..."..dJ*..u.X&q...8.....T/..!.O.0.2..K..A...5A2.n.d.f:....v.F1....8P3..&]..Ca.C`t..1.*.G..@o......J.X.p_.....o)@..a.)=.<.(..q....R.^.N8.....6..U..N'.L..\...q..."..`."U..=.%`.9l......1..3p1....`..,.....T...v.F....0..B.......m.....k..;A?(..3/T.:gc...)..+E....pA.,..<B..J..h..)....P.K.;I..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32177), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32177
                                                                                                                                                                                                                                    Entropy (8bit):5.28820229053946
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUd8VYFj+XlNx:LdaZIBp73OijadQ6sqUCVYFj+XlNx
                                                                                                                                                                                                                                    MD5:F3ECD06BE0CA1AFEE2CAF5EDC9D23D64
                                                                                                                                                                                                                                    SHA1:4DDEDC495E11F0E439BB2F60AD1734746E4196B2
                                                                                                                                                                                                                                    SHA-256:3F75671BCCC514395672BC6575C047CE12194644E3E94529269DC5C223F66B44
                                                                                                                                                                                                                                    SHA-512:E948014F1EA8A1610878C7C35A31045275ADB61248A590CC09FF913E78278D0E6802F4AE437A70266BA54781363E1F3319EEEE146CD8D5A9E626C5914A1C531F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):647
                                                                                                                                                                                                                                    Entropy (8bit):4.506348775356771
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trOnguJXlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAaS8:tKnguJnald9Njazvp+6aHaA78
                                                                                                                                                                                                                                    MD5:0405735603758D0CCE562AA50D886B25
                                                                                                                                                                                                                                    SHA1:78099389F02A9D196765AA93C6BA9816F9B66D89
                                                                                                                                                                                                                                    SHA-256:E661114C166B609D453FC942CFDC3CBDBD92E79337E09AE8B1858FFB7B8818D7
                                                                                                                                                                                                                                    SHA-512:BFC91A703DD9A73230F07188B0BF227D99D8457ADB7BCA4490A2AAD57DC0B2F187149763F483D89C0D587A32EEF5CF639C65E10EC6EC2DD8211B5B1FBB93C5DB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/eAmTifAqnRlnZaqTxrqYFvm2bYk.svg
                                                                                                                                                                                                                                    Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="#0E700E" fill-opacity="0.83" />..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1391
                                                                                                                                                                                                                                    Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                    MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                    SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                    SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                    SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                                    Entropy (8bit):5.386796710076994
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                                                                                    MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                                                                                    SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                                                                                    SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                                                                                    SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ytiieusXgM2K8bLkEDP-AS1ePds.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2524
                                                                                                                                                                                                                                    Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                    MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                    SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                    SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                    SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                                                                                                                                    Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):220635
                                                                                                                                                                                                                                    Entropy (8bit):5.612575325430227
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DoQwYU2KaB/urAh8ZgZau/kdQTa6SZOx8/Yt3enW1z4FxRiKTDC/V0hqkS1eJJwz:kQVfBWyGr6KBPC/VO0bjnVCiDqjdJc
                                                                                                                                                                                                                                    MD5:8080C0A634FC96CA149C690E0CC9480E
                                                                                                                                                                                                                                    SHA1:E078E62210355236A2E877095E7A700158F48176
                                                                                                                                                                                                                                    SHA-256:4FAB1DBE30E8FF5B2B88F3175638CEE6011F8C5EC952A555216436CA3045CD5B
                                                                                                                                                                                                                                    SHA-512:AB005DD4683AA699EF328FC8DFCF2A90A57788A7596B2DC76FC0C353C03B9C91AF1CCDF69F8A03F57A81F820D4F11BFA35F2C30A7232F17749E1741A684DF420
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/652ba3a2/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                    Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4593), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4593
                                                                                                                                                                                                                                    Entropy (8bit):5.2471885865543815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:dmVhaBZaUqs8dB36A5c36hb/yvuWS16CSsIzFIIBBV5URmG:dsizQLcKhbyvTm1MhBV58mG
                                                                                                                                                                                                                                    MD5:BFD627EAF71E26969A535D23BE6735D2
                                                                                                                                                                                                                                    SHA1:8F1F5C7B36D87BF413D0ED2A0AC2E08796F22DDD
                                                                                                                                                                                                                                    SHA-256:9E8CB82F562A9E2CEDDD5BDD08F42E2DAD83C00BCF49DA15F8D67453B64C1C95
                                                                                                                                                                                                                                    SHA-512:63E50C83C5E4ABFD57301A2FD6E618F42CE43492413AFC1C50521859D5AE511EBD3716A01283D43457BE52C0E7C9225542E8491A38A51C41A7D7E191EB7EABBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var OverFlowMenu;(function(){function vt(r,f){var a;if(t){if(n&&n===u.getImageItemWrapper(r)){e();return}if(n=u.getImageItemWrapper(r),n){l&&(n.classList.contains("crpttl")?(l.classList.remove(tt),a=_qs(nt,n),l.href=a===null||a===void 0?void 0:a.getAttribute("href")):l.classList.add(tt));var o=r.getBoundingClientRect(),w=_d.documentElement.clientWidth-o.right>i.MenuRightSideMargin,b=_d.documentElement.clientHeight-o.bottom>i.MenuBottomSideMargin,v="initial",h="px",y=5;b?(t.style.bottom=v,t.style.top=_w.scrollY+o.bottom+5+h):(t.style.top=v,t.style.bottom=_w.innerHeight-o.top-_w.scrollY-10+h);w?(t.style.right=v,t.style.left=_w.scrollX+o.left+h):(t.style.left=v,t.style.right=_w.innerWidth-o.right-_w.scrollX-15+h);t.classList.remove(s);var p=t.getBoundingClientRect(),k=p.right,d=p.left;k>_w.innerWidth&&(t.style.right=y+h);d<0&&(t.style.left=y+h);r.setAttribute(g,"true");c&&f&&f.evtType&&f.evtType===ct&&c.focus()}}}function yt(){var i,t,r;n&&(i=u.processElement(n),t=u.tryParseJson(i.length>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1297
                                                                                                                                                                                                                                    Entropy (8bit):7.842135589261344
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:iy3gjhAr7ckEnNovUJ40Ydxoyo0mBUwjaMpYvB5Gixn9GAFqHcI9:iywKfcwyYdxob6MaMu5v1FQcI9
                                                                                                                                                                                                                                    MD5:49C9D6C1C20F217980234489E7B653BC
                                                                                                                                                                                                                                    SHA1:94B6994030423DDA86F9577D8C8AF79593E3D243
                                                                                                                                                                                                                                    SHA-256:22BF954C3519C668E6A4565FBA33EA9710AD9B8B32E2D2628A858E04344B7209
                                                                                                                                                                                                                                    SHA-512:93ABF3AF5A4514B5DA7D864715A8CA9657055D9623284CDDB67B5B573BB23499D8626AB72619114E96310B8D9FE9AE33462B381F2B5B78057461EF57CD8D69FA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/lLaZQDBCPdqG-Vd9jIr3lZPj0kM.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;0......IDATx..V.k\E..f......Z..I.mSIE...U0..*.."....I.b.7.IT..D..b.FA..^m!B..5$.J.K..=...s.@..K..S?.={.....~.o.....'...:vb0.v.q`].}.D.m..L..]/..865:v..k.........k2.G9....Xh.0`......U..9.X!.)V.e..;w..g...@......'.L..H5.....M.7.....{..w...a..2E.J&..bNMQ_..%.....W..l..C4B|b`.u.?]a..s.yR).S......Vj.`.VB..a(5591V,.Jc...z...vK.M.A.A..#.\..h.....N.H$..k...D(e.vsob..%~(.....D.l.. #..|}."...z.L!....................S....Q.`*..I..Fn.`Z..5....A.tK*.......x.X,./E,..p]...|Hb.T3..cS.y.B....)...d. 6Q...J...Tw.....!".81..&m.A.O.f..INAY...26.Cq....&h.BMLLa..u...Why... ,m..J.#......Y".>.k)d..l...l.....G!....i9..b.8.....U.M.).r.bP.......YTC.)[R.M..s.`..'f.k..7$)..GTs...n.B9..z:@..S.]...c..L6.M4B\(..!.~.........,..H....1o<r?e. _p.gd..r...'...^..?.....l...B.....PWA7._Zt^+.d...A.B.0e..gbn.S.2..tM.w.3.e..r..ZL.Y#......%....9._...\U..DrD&F...,\.....!.b..s._}.#..............o..5.^...[t..P.H.z.._.FOO.........Q}......y..ho+~....:^F..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66222
                                                                                                                                                                                                                                    Entropy (8bit):7.942361778486988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:o/Lz0miRgkK/Pw9qGdsDeMpHqLcnAYt/UTAkM55:I30DJHdaeHLcnx/U4L
                                                                                                                                                                                                                                    MD5:0E6C512199D47894924B690C3EDD27CC
                                                                                                                                                                                                                                    SHA1:958D0CB857DC4E184D82BF287A3065001076AC7A
                                                                                                                                                                                                                                    SHA-256:37BAD436BA78F915DAB3E311A9F765A4D249C6095726EA07C6872A2A1F4325B3
                                                                                                                                                                                                                                    SHA-512:61A803B686C6A6B70898F3F5B7107D952E9C99184E7C0855815040431CD9547EB8C5E86E8B69B9AC6CC0917451FA90166210B24BFE9755623D912FD2E975CC42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?7.=....8 ~Uq-..c..8#'...=q.3..X....#'.O......=8.1W.....>.8<v.q..t.`b.<..+.1..p.}:..OLd..Fzs.....9.....}...k]m..W.R......Q.`..z.q.....x..:...4.....'..|.N.p{..t9.E@m.g.}O#..8.......>..B.e....w...B..ORH...@.0.. ...zs.ry..9.\.Vo.4..y## v...#. .c#.Wx.$g8<m.....rG.5.I......<..9.y........0Fx9.1.<..=.....~......`.......z~?.8.Z....$.`v.N}..ki.o..$u.NN@....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5000
                                                                                                                                                                                                                                    Entropy (8bit):5.210620946731879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                                                                                    MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                                                                                    SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                                                                                    SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                                                                                    SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4520
                                                                                                                                                                                                                                    Entropy (8bit):7.901090301752713
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgENvpxIpAQR9lPevKQAbZFXZW0/woSXZLXkSaOO:yg2nIuQdUWXikSab
                                                                                                                                                                                                                                    MD5:501B1AF9E56C8125C765223FE08F70A6
                                                                                                                                                                                                                                    SHA1:64CC9A4D1EA8586D1A985111EC94DAB09926E091
                                                                                                                                                                                                                                    SHA-256:5E8E84FD6E7E47E43D333D0457ADB481EBA44B369FDCCCF94B4C49885F30F738
                                                                                                                                                                                                                                    SHA-512:1ECFED6D59CC90864FB46CA71334C0042B6AB9D8B06A4238D010160AEFC16732B01622D273E3FAE41429BF9D7278417F86760796CA1EED76B2071BE859E46335
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_Tc2SF3HqWQZ2UyJs8YkwLg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i......#..4G.*C ..D..X7...5...9...2.....y..W.hBF..I5g.VQ..Qo..c....0}.;.b..L....jxm.c.(.<..Y.a.j..S..*...QE.1..S....]......]...N)..K`.*.YM.Z..P=.H...q.w]...j....%..z-[.].....KNC.@^.ri.H.g%...Fl.s.U......JR.Enf].......TJ(..urI..x'....nz.DS[........!cR..*.C#..!c.....Hi.\..D.dTU.W...e.l{sPyl...}k..c .Vm.a.\.z..U......\.ASG.....t......:._39..)I..*.N..o.1."..fZj
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2576), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2576
                                                                                                                                                                                                                                    Entropy (8bit):5.4070955428449095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Bh5MQbmz4AF9Prki7rAswYjI6RIE5iUazuhCoQn8R8g16SVN0gqyf9wxgyXX:BfMUm0AF9rki7sswmuE5PKu0oQ8Cg1pQ
                                                                                                                                                                                                                                    MD5:EC8FA5A1EC9826368CD571A98B59280D
                                                                                                                                                                                                                                    SHA1:478D2A33E351E5B26AC2578A05A211F975279A3A
                                                                                                                                                                                                                                    SHA-256:0F61E14BBBB0F40B34C4B2E2C09D19FDDB63094556A18D642DB2AF95E5A05B00
                                                                                                                                                                                                                                    SHA-512:A00F8A302168401C2EF57F33193715B494A5F70D8A8A2C407BF8F53A58A03723E099C80CAC743DFF9720414B8C11501E1BF8EA4A71915E8EB48ED2EF7F41C6E2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var SydneyConvModeSwitchAjax;(function(){function b(){sj_evt.bind("preHideSydFSCByHistory",k);sj_evt.bind("hideSydFSC",d);sj_evt.bind("showSydFSC",tt);sj_evt.bind("GlobalActionMenuV2Wrapper.ShowActionMenuContent",it);sj_evt.bind("GlobalActionMenuV2Wrapper.HideActionMenuContent",rt)}function k(){o=!0;setTimeout(function(){o=!1},300)}function d(){o||setTimeout(function(){var s,l,v,y,b,k,d=a(),r="",f,u,o,g;t||e&&(e=!1,f="",h?(r="CHRD01",f=h):n&&n.value?(r="CHRD01",f=n.value):(r=_w._isConvAutoHide?"ATCVAJ":"CONVCP",f=p),r=w||r,((l=(s=CIB===null||CIB===void 0?void 0:CIB.manager)===null||s===void 0?void 0:s.chat)===null||l===void 0?void 0:l.isRequestPending)?i&&(d||c(f,r)):(u=(k=(b=(y=(v=CIB===null||CIB===void 0?void 0:CIB.vm)===null||v===void 0?void 0:v.conversation)===null||y===void 0?void 0:y.model)===null||b===void 0?void 0:b.messages)===null||k===void 0?void 0:k.filter(function(n){return n.type==="meta"&&n.text!="Generating answers for you..."||n.type==="text"&&n.author==="user"}),u&&u.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12884), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12884
                                                                                                                                                                                                                                    Entropy (8bit):5.348091836589126
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:90AmiyYNnzLwCJBcRtbgB+4szyPFPsmH2mzgsyKn3t3M3gwC+ZlpR:90AKYJwCJBcPsA4JPs0ZAKNwLZR
                                                                                                                                                                                                                                    MD5:C29B14BF1935B9BCC12E1420B8C925DF
                                                                                                                                                                                                                                    SHA1:13E2219D338F780BD95A888FE2D33F5E70AA4BC3
                                                                                                                                                                                                                                    SHA-256:860073101B20453BAEBE3CE8194F8CA24B6AC3EAE1A4FC63426C32C847339E6B
                                                                                                                                                                                                                                    SHA-512:586B76A6789FE16BD6BA260B0208B8D5188AF293D1C157E1F775515E51280AE71F73BE5EEAE992936F4919F719AA10D708FC044AFAB7D30CC03BBD67131D0F31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/E-IhnTOPeAvZWoiP4tM_XnCqS8M.js
                                                                                                                                                                                                                                    Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.maskBase",["require","exports"],function(n,t){function e(n){var t=document.createElement("style"),i;t.setAttribute("data-rms","1");document.body.appendChild(t);i="#"+u+n;i+="a,a *{-ms-touch-action:manipulation;touch-action:manipulation}";t.textContent!==undefined?t.textContent=i:t.styleSheet&&(t.styleSheet.cssText+=i)}function r(){return i=document.getElementById(u),i?!0:!1}function o(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                                                                                    Entropy (8bit):1.4428178104858655
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                                                                                    MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                                                                                    SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                                                                                    SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                                                                                    SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                                                                                                                                                    Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10167), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10167
                                                                                                                                                                                                                                    Entropy (8bit):5.17555187546363
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ssaN5ALwhI1uY6oQC0zayeHw9g3WBko1D/:shN5ALwhI1uY6oQC0za7Hgg3WBx1D/
                                                                                                                                                                                                                                    MD5:F8867659EEC16D15E723C56AEB7C34D5
                                                                                                                                                                                                                                    SHA1:FBFB3436E5BA3B1653AA2216C717DB403D9A0B8A
                                                                                                                                                                                                                                    SHA-256:C33B076EA6748367E9898C67AFEA2F0042988E544142D42BF324CBB62FD89D70
                                                                                                                                                                                                                                    SHA-512:808BB92C1ED4CE68711FFEB5836CE93CD4DAA66D17C3FFA60CC317AE32DEA841EB00E7B2B19FA3957AB7F1FD6C88F6CD5C45BF1C7AC67C30E5ACAC0ACD8B851C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):489
                                                                                                                                                                                                                                    Entropy (8bit):5.055326947977771
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                                                                                    MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                                                                                    SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                                                                                    SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                                                                                    SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/lEymARQcHEBi5-vEGQ_KomWjWq0.js
                                                                                                                                                                                                                                    Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4920
                                                                                                                                                                                                                                    Entropy (8bit):7.912452225474011
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEXFF9cbNIIqMwxWlu7gAkzxImkhjosTTRfGNnA2PaiTM:yggF9wIqwxW07ghxI1h86Ge
                                                                                                                                                                                                                                    MD5:99F4F5E7040A15E50BDF56D04B47E314
                                                                                                                                                                                                                                    SHA1:FD9C51872B2A5C48449B85306FE66A60D4CBAF78
                                                                                                                                                                                                                                    SHA-256:CC67CD20ABBBECE309CFFB15907B52A816A4246BB18B4D3E2CF0579D5417F576
                                                                                                                                                                                                                                    SHA-512:BF905A52610E74BD1333733BD72997103C42FF3698A008874CB89672657EACF983419DB60AE2456DA14658803785943D5F7EC5A8830948E684E16CDE73CCF430
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews__wNoZHAEXCxHaH1o-fye4A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..R....Q..:.]....$.M..I..{q@....._.`.J..F_r..b........>..$0#.sMh.@#..X.U....t.K...Sq-.D.I.S..P.(..9.A.+.U.(xU...2.+.t.x.].5.....`..m.....X...)=........."......@.-...-D.ZX.......]o..G.j...(R...t.R....`.'...z.'.2....%$....c=9.......>+.,......(V..h.....=;.`.D..a...T...Z.B...`....N0.......#.u..Z3Y..}e4M....7:..I..<u...T..%....H.6L.U....az....j..%.l.ql..?..S.I
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6871
                                                                                                                                                                                                                                    Entropy (8bit):7.893102300659318
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qdZOrddtKrniPfopcWDUIgqkwdTwI9RH/8cfO:qLORdtKriPf5Agq9hRfnfO
                                                                                                                                                                                                                                    MD5:AFDAD07594D95A979E29AFA758892CCA
                                                                                                                                                                                                                                    SHA1:77524FB29FA64DECCA905BFAB0729A01E3EB7D68
                                                                                                                                                                                                                                    SHA-256:ABB7C04A81F920194358DA80B479F3AA603C3D1319A7A76CAD0627C35835792A
                                                                                                                                                                                                                                    SHA-512:A8D5CC7F056D819B886BA1D59F64169DFB34C89797F1D2E9398D2F11F7DE0266686D88563AAD95C221F5ED7B0D8FDA00036F237D73FF87447754A4E650ADA59B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%.f..IE.-..P..IE.-..P..IE.-......u8....J(.h.....J(.h.........Q...i(.h.....J(.(....E%...QFG..(......?.~'.Hz.;.j{x7..O..4.s....c..zz....>DQ.y5..3.s..(..J.R...4.d.C...-.cQ.s.z..1..:g.m...E%..z.De;.m%...RQ@.Q.v...PVF8*.Lb..c.....*.."...F7(4R(.T.;..`o....W.G ...Jl.oB...P...(.A....R...n8.Q.A..5Fv.)(...q^29...n...m....NM...-..S..6.}.6.O.H..2.. c..U.p.....Uss..G.D...{t..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                                    Entropy (8bit):5.44595897830717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:LBKRCFmNWaAwRCRWERW5kTGb3l1tMClRLOnG0ZVnGSeQlSVb:toNs/wEw5QGbVZl5osp
                                                                                                                                                                                                                                    MD5:96F42E8F3C2EEB333BB8D7C22090C412
                                                                                                                                                                                                                                    SHA1:5D310D79035B9E6DE8C961EE173D412D7A1EDD30
                                                                                                                                                                                                                                    SHA-256:3579C35AAF0D220E6FDD6D673EA5476D4D386D0F56B92A0878B539EDC8EB57AD
                                                                                                                                                                                                                                    SHA-512:15A40E188B42106709DCF9EF868BC16F931E526346BA2C45961C7BA3F9DD1F020BFC3EC24CFF8534CB2AF1EBC181FC1045EC1368EF25B1E2021A1B913A8AD4A1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="E1fv1oWJWLNSXk5Y1E1jVSKDbMYvJinSesBtv0iH9p0=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="E1fv1oWJWLNSXk5Y1E1jVSKDbMYvJinSesBtv0iH9p0=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="E1fv1oWJWLNSXk5Y1E1jVSKDbMYvJinSesBtv0iH9p0=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):65068
                                                                                                                                                                                                                                    Entropy (8bit):7.948014156832031
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:op7HFwLEUy8TrEO+A2O96JFtOqEq6BAYTZvap/mO/M382jyG:E7K0dO+AXYpCqpY4p/a382j3
                                                                                                                                                                                                                                    MD5:9FFBFFD4C7F41A4E55CB32EC69473169
                                                                                                                                                                                                                                    SHA1:87B205E2EDDD4A06D1AD89C4715327DB1EC7A069
                                                                                                                                                                                                                                    SHA-256:AB58134451BE3B3161F99D8746BFD8F01B2D63FAAA87EDCE1C7947F69F3275B5
                                                                                                                                                                                                                                    SHA-512:C77FCD686BBA5CAB39C25AEC7EF182722E716D185FD150E98C2FE0AC3744D6C61E656A0A9B51AB40CD4B9DFA6D23C00CC433065B74FF92C413F7EFDA12EFAAC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.D56AE7A29B012D680C6A6537687B5399&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.......I<...<.q...O...*...3.`.....W.k..{i..,1.;....g.9......|..G ..m.{<..~..x.T.7....{.i..?%..e...]8.5..R...}....h.K..).#.c...g..`.. W....:....O6 r..,...N....b...V....n..$...p;.9'...3_._.~....8B.<X.x..<dc....z...........n..W..;...5..2....RN.W..K..G.?.....zo..Q.......&.F..........-......6.L...]X..5.....S.PU..u>fFv....%..8.&....>..-.t. .3...A.{7'vq...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1161
                                                                                                                                                                                                                                    Entropy (8bit):5.1777159399114705
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                                                                                    MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                                                                                    SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                                                                                    SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                                                                                    SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/tKgSFG6oL1TOj_6REIoRM5lYrnc.js
                                                                                                                                                                                                                                    Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):25414
                                                                                                                                                                                                                                    Entropy (8bit):7.967793858406261
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ixrWnb3t1SkBeqYGC3zpm03VeZ2rOhGOYzp:Ur491NHYtgipOhFYzp
                                                                                                                                                                                                                                    MD5:90D6718CD295F3D9703BF6DD6A2E05B8
                                                                                                                                                                                                                                    SHA1:FC005D8C4C112885AD60942D4BC03D698F7AAB70
                                                                                                                                                                                                                                    SHA-256:5D9A1E8E94925EA960AC52322763DF436E6ED0660CBCB6D88AED0B7ED4CCD7BF
                                                                                                                                                                                                                                    SHA-512:9E53C292DE9E2E826EAC7A5031617BC485FF195AE39FE03DD8CBC73AB22201581C0C29196941074A710AD2C2BDD54890AE1ACEB77788C8909FBF876CAF2D3830
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.7MBYjjRZuRS5-FTeiCq-kgHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................@........................!1.A."Qaq...2B....#R....3br...$C...4S................................1.......................!1.A."Qa2q........#B.R.b............?..q.U........xL..e.......I..T.p<./.%uI"S.%|.....\J.%......k....o.d.}...$~......W.<-..(l^...aW_..y..Dj*.......>&.-i......... ....V...~x.H..@z.=.B..!.K....A..2k....?~..JY...R#....O..V.?.8.Ln.pI...N....0T.q..YN.].....$..`...&.....eT.-V.M.>..."....9!.m..2d.n......zUX:..d.L...!...c...1.\&$....v8...v8...v8...v8...&$.q.Lv8..L.C; m.m.a..pA....... .&....m..2>.;.`}..0|n+..DVIdF.H.....$.*..@.D.P.#.@.....m@......f.A*h.n;._.9?C...w.v@5..l7..L...........^-..*P.................]..o v.b5...,.q....k...I........?.....|1.7...R..........1}.i&...{..A......-Y....[....Z...H..f.j.@.P. .I<....I&.bA..F.*..b.$.F.LM/...h.....9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (482), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):482
                                                                                                                                                                                                                                    Entropy (8bit):5.075436219452027
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:GLRRSQSA5cOhyUuPWP0cPs52NA5RRRkV5A5y0SAK5RRaRRMa:obz5cBj+dEqwhq5wyftaf
                                                                                                                                                                                                                                    MD5:C90A64894616B3C2320748771A3169FC
                                                                                                                                                                                                                                    SHA1:2A2652F53EB2DCFA54500A09E5D8014BD58EF355
                                                                                                                                                                                                                                    SHA-256:9B39986EF1692FA5B7CC67A0C9C811337B757D632C6516F22CE68C0DF0E28898
                                                                                                                                                                                                                                    SHA-512:1E05443876CAB5203705DC14CE3B1ED3F0C1CAE7D9A2CEDDE35D03B5CD2BFDAEA7A92BF8FAE675403DD73E81CB5A95B96E140AB0A488527CEE0CF3BDF26DBA3D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/KiZS9T6y3PpUUAoJ5dgBS9WO81U.js
                                                                                                                                                                                                                                    Preview:var FeedFooterButton;(function(){var r=_ge("fdft"),n=_ge("b_footer"),u=_ge("sb_feedback"),t="click",f="block",e=function(n){typeof mmLog=="function"&&mmLog('{"T":"CI.Click","FID":"FeedPage","Metadata":"'+n+'","TS":'+sb_gt()+"}")},o=function(t){n.style.display!=f?(n.style.display=f,e("FeedFooterButton")):i();sj_pd(t);sj_sp(t)},i=function(){n.style.display="none"};r&&n&&sj_be(r,t,function(n){return o(n)});n&&sj_be(_d,t,i);u&&sj_be(u,t,i)})(FeedFooterButton||(FeedFooterButton={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5898
                                                                                                                                                                                                                                    Entropy (8bit):7.922019907890206
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgErctNDhkQgc6mo63mQXiKo30Z3VENyRZgGwb40hG0WDp49hSGUe9tbd8oh:ygCcRg96iKqe3myTt0hGGN7h
                                                                                                                                                                                                                                    MD5:9B48B165D187EBE0403865986F4B1FC4
                                                                                                                                                                                                                                    SHA1:F65969D9184693264F2F7D16F6BBAAA1EC5CC533
                                                                                                                                                                                                                                    SHA-256:965191C370E5794AAF49C3A5C35406A300356DB5F8ECE2A6D1733E044AC3C4EC
                                                                                                                                                                                                                                    SHA-512:A633FF3AEAEC09B1E37E746C7B67BD47DF77D2C982D16F72FFB94C22533A131ECCD26E0549BAFFA48341B1A85E1D42D76D4D64D97FC02FB96F115D007CC698E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p.M..I...:.4.N^..@...d.D\...i.F.]...E..k.;".O.7+.,..X...+O../P...9..K.?......zc=k`..@;I....;.........CJ.L.9.I.&.>.$.>....).s..y..Sm..}....I..\eeE].s..=}OO...y...7R{.X]]I.E....3...R.'.5.M.......}....:s\........GW..3.N8.qYNm...z..4.z.zx.T.E...F}.......;...U..'. FRY7....c..OJ.8c..Xu..tV.S .7Q.9..Y.q.bnA..3.''.y......O.Wh..P.\.q...{..3[.%R.9w..........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):269479
                                                                                                                                                                                                                                    Entropy (8bit):5.642478412540366
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:y20znFnMMxpgqZ3iG44mDZ8c9yBUSIWYFhyva:y2InFnMMxpgqMDZ8cCRY6a
                                                                                                                                                                                                                                    MD5:5D60B9D3EC4EBCD3B466E93CAEC37D19
                                                                                                                                                                                                                                    SHA1:CDF201249B13E8108CC66A6A30C995562F01CAEA
                                                                                                                                                                                                                                    SHA-256:6178485917F6E365E7BC2E9BFBF4F942F9CD8103E05960480F3C92B49CE28F54
                                                                                                                                                                                                                                    SHA-512:D168ED04AEC147CCF24286AAAFC4B358AAA7793994673EB81278C5D2F8533E013FB2DCFD5954C386DDEF0D39E78E2F7CEE1549C5A282F25855A5FEEB8046E4D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/zfIBJJsT6BCMxmpqMMmVVi8Byuo.js
                                                                                                                                                                                                                                    Preview:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;var e,t,r=(e=function(e,t){var r;"undefined"!=typeof self&&self,r=function(){return function(){var e={d:function(t,r){for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};e.d(t,{default:function(){return ia}});var r=function e(t,r){this.position=void 0;var n,a="KaTeX parse error: "+t,i=r&&r.loc;if(i&&i.start<=i.end){var o=i.lexer.input;n=i.start;var s=i.end;n===o.length?a+=" at end of input: ":a+=" at position "+(n+1)+": ";var l=o.slice(n,s).replace(/[^]/g,"$&.");a+=(n>15?"."+o.slice(n-15,n):o.slice(0,n))+l+(s+15<o.length?o.slice(s,s+15)+".":o.slice(s))}var h=new Error(a);return h.name="ParseError",h.__proto__=e.prototype,h.position=n,h};r.prototype.__proto__=Error.prototype;var n=r,a=/([A-Z])/g,i={"&":"&amp;",">":"&gt;","<":"&lt;",'"':
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5164936
                                                                                                                                                                                                                                    Entropy (8bit):5.681222039415487
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:qtBKTzuwHhy6LWxCjvc8B/p9lsXTf/GIgEk7T069EznTTjk8g0UvmATugDhpNGYE:FoClZM
                                                                                                                                                                                                                                    MD5:3F7605EEA06274F877DB7D9F713D16E5
                                                                                                                                                                                                                                    SHA1:2E18EC6F9CBD755E871C4F680A76592EB165737D
                                                                                                                                                                                                                                    SHA-256:7581E5D9BCAC05E08957D3C20701C4FEA2C86C4465526F4F6256CABDEB53BB6E
                                                                                                                                                                                                                                    SHA-512:CBEAB58540B7FE705B12FA6E14F79AF5ED0045CA88C86D4C50E2FA23BBA653F25685A5B0DBDAA60A8DB694DA5380DCC615D530AC85806F3F371DA16B4ABB148D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Lhjsb5y9dV6HHE9oCnZZLrFlc30.js
                                                                                                                                                                                                                                    Preview:/*! For license information please see cib.bundle.js.LICENSE.txt */.window.CIB||(()=>{var __webpack_modules__={5004:function(O,B){"use strict";var U,G=this&&this.__extends||(U=function(O,B){return U=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(O,B){O.__proto__=B}||function(O,B){for(var U in B)Object.prototype.hasOwnProperty.call(B,U)&&(O[U]=B[U])},U(O,B)},function(O,B){if("function"!=typeof B&&null!==B)throw new TypeError("Class extends value "+String(B)+" is not a constructor or null");function __(){this.constructor=O}U(O,B),O.prototype=null===B?Object.create(B):(__.prototype=B.prototype,new __)});Object.defineProperty(B,"__esModule",{value:!0}),B.LoginRequestResponse=B.ErrorResponse=B.SuccessResponse=B.ActivityResponse=B.ActivityRequestError=B.ActivityRequestTrigger=void 0,function(O){O.Automatic="automatic",O.Manual="manual"}(B.ActivityRequestTrigger||(B.ActivityRequestTrigger={}));var ActivityRequestError=function(O,B){this.code=O,this.message=B};B.ActivityReques
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8178
                                                                                                                                                                                                                                    Entropy (8bit):7.946170289318151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ygdYohYcVurGSdrmuz0RPj14CMXRNpTDHh43n0tWVyLG+0:ygHhdVurXmcJ/63n0tWU0
                                                                                                                                                                                                                                    MD5:A3ED6B0BD84D0CF400A364A065F0CC0A
                                                                                                                                                                                                                                    SHA1:B53EFD74F4A36AC4BFEFD93881C3B69B79FBEE76
                                                                                                                                                                                                                                    SHA-256:2FFE7A1D41742652051E9F2A5DDF593F8C41640E95DD9875DDE2DA74D787E4EC
                                                                                                                                                                                                                                    SHA-512:BF1F1DBF5EE381604F63163AC16BC0ADA7AA72FF3906101983A49E791D420E831568850A34DEE631DEAF3A190A4844FF470CD213E93606122C3431E510875F7E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......z.m.......~.}=q]/.mM..P.2b.tt`.$......Xc<.....b.=...0.|..(.@.%s.y.....i...i0...'..x.... w .s..+....i"M*.}..(c....wI!...kd...G ...z$6.7..6.{..vIf...:.h.0...x...y....,..;.a.....PC..h.S...+..^;....x.A.+Ie..^M... FM.....c.3.[nz..\..\..^..c..~...5../..]C.B"...+>.....u........b{;.../,..p02.s..N....7.fT.U.{....q..b.p..`.N;V.....+S...-.}A-,4.....5........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4934
                                                                                                                                                                                                                                    Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                    MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                    SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                    SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                    SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8148
                                                                                                                                                                                                                                    Entropy (8bit):7.903952264002681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qBZoVNiT9gEirD5dW32PTTbuwFG10MEXqM:q3oVAm/rtdWmLTb00MuqM
                                                                                                                                                                                                                                    MD5:B1D5464D1795B94BFEC59B9446D17DD7
                                                                                                                                                                                                                                    SHA1:2084D2637F2B8C538442F395DA93095FC8529697
                                                                                                                                                                                                                                    SHA-256:E1BAFD28E73206D1FE7713439444959261B5F93931899887017F2F3836D5A418
                                                                                                                                                                                                                                    SHA-512:FB8D83C648260726A84F459F6954CB61BE7FCB0312A34A0C85DCFCCFBB01589CC45C989E3DDC24539C3662A148809017F83C225A7BDEC4A63143C5B5B8940AE9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.CD0BC3E0C15F010511B3D8CCBE540BC1&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......aua.HH...uSV>...yG...z...T.?....FG.*l]..S ..&..+`......\.cdU9U.?.U.WQ.*..w5'..)e....u.R..Hk$.%H.=F.*[i..,...(.?.~.o..k....F..N....Y~....Y....c....n...c.1.2.6E.F>....F.L..2.)..W.m.x.\....v....Z..+..U..B..1..>..../ L.......W..b9.#....D..nO.P..,..E.......@].oot..4.o.~b.+/'q8...:.GQ..L.q.f.W.J.s.p.K...u.5.e(Y|..v.r{.....H......9.j[F+,K..F>..]Jz.j..G'.[.)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                    Entropy (8bit):6.786348930611281
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                                                                                    MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                                                                                    SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                                                                                    SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                                                                                    SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/yb75_iNlGYFD_4DQkyJGECm831o.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):938
                                                                                                                                                                                                                                    Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                    MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                    SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                    SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                    SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                    Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                    MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                    SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                    SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                    SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5928
                                                                                                                                                                                                                                    Entropy (8bit):7.883293159795443
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juE3KcgiTnJKYyXZhXEAh7Dr2ojupmiE8VMXNNLDaa5hm8syPKzPhPUc+uSo/Oy9:qgtXTcYypdzD2oiNEyWzL2aWTaMPNDgI
                                                                                                                                                                                                                                    MD5:8BB15F62EE4D9954FD6DFCD78412D99E
                                                                                                                                                                                                                                    SHA1:23346BF26DD7E81FD66E61936D8D6B90940220D7
                                                                                                                                                                                                                                    SHA-256:E522845C6400C317BFDAAE368BF6B767F6CDE309471FDF4123C14F516E37BA79
                                                                                                                                                                                                                                    SHA-512:E174ABA61CBF30B9BDA6D24607D655789FC6F61733E649695645D824F655944E7D9D96B34E78EA359CDC10F2415B35D54BB062BFC74F95179E78998A7A760608
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*X-e............td...u>...Z..Z..QT0....z%Z..I:....l.....g.R.......k..tj.,..'.....Bu%...U..6.t.....M...r....;..G..S....p.AR..e..ur....1Q......0X..~...;.."e(...Q.8.....,.n.Wj.q...4.*.F@.@.'...i.0..6.-.>rFG.Lb0......u.#8.S....-....%v8.0pv.He...!.s....z.0m_..Fr.#i..Te.._L.c...;\6R...s.....C........rD.$.@...X).9 .G......A...L.r.$.#,w7AI]...6]m.y.I?ZX.............=[..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8324
                                                                                                                                                                                                                                    Entropy (8bit):4.921376255737971
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:x+grDg9QIIG/rmb1jFckBvSq+5EbGVMdrQdu7R4AXGP:xzHGmb1jFHVSd5EwKQdu+/
                                                                                                                                                                                                                                    MD5:520CD8EA274145B4A21F82DFC24B3695
                                                                                                                                                                                                                                    SHA1:CE9A68108988F4D51E8DBF155296FAA385B2A9E3
                                                                                                                                                                                                                                    SHA-256:26ECC500904AB4F59CCC3EF997CAE42B91F6518F53A281FD8049F5A122F06224
                                                                                                                                                                                                                                    SHA-512:5216CD66D8670DDBE9103065AE6D481A596D6FB3505E04ED651E2184300D3B1467AD365460682288BE6A942FA3DC1F78E74A58384301BE7B04D608321076EA80
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sydchat/readTopicsInfo?lang=en&personas=primary
                                                                                                                                                                                                                                    Preview:{"gptListResponse":{"version":"v2","personagpts":[{"topic":"travel","title":"Vacation planner","shortDescription":"Discover, plan, and book travels","description":"I can help you discover new places, create itineraries \u0026 help book your travels","actionBarMessage":"Ask me anything about travel","prompt":"Discover, plan, and book travels","type":"Task Assistant","avatarImageUrl":"https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF\u0026pid=Bemail","smallImageUrl":"https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png","optionsSets":["ai_persona_vacation_planner_with_examples"],"suggestions":[{"text":"Explore the Swiss Alps"},{"text":"Sail the Greek Isles"},{"text":"Visit the Grand Canyon"},{"text":"Walk the Great Wall"},{"text":"Discover Bali\u0027s beaches"},{"text":"Experience Oktoberfest in Munich"},{"text":"Marvel at the Northern Lights"},{"text":"Swim with dolphins in Hawaii"},{"text":"Safari in South Africa"},{"text":"Trek to Everest Base Camp"},{"text":"Climb Moun
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):226
                                                                                                                                                                                                                                    Entropy (8bit):5.110960090590829
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                                                                                                                                    MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                                                                                                                                    SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                                                                                                                                    SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                                                                                                                                    SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/XtDXVltZUzC66UY6tbnizb_bA8Q.js
                                                                                                                                                                                                                                    Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19098
                                                                                                                                                                                                                                    Entropy (8bit):7.968126625021628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N51jWvrqz3VDLfXnnx8LCYnbtJOErL+ZSEDI6Pj/E/4Zf:FU4l3nx8LCYnbt8E3udDb7M4Zf
                                                                                                                                                                                                                                    MD5:FA414BDE72728E52CCC71D1DB36F12F3
                                                                                                                                                                                                                                    SHA1:BF668FC19981FFFEFC251AC1DF4EEBBE261D3655
                                                                                                                                                                                                                                    SHA-256:D154F6A48106CC02398B37B3FD6A915434D2C8C45B8215BFADFA9DCC27A355CA
                                                                                                                                                                                                                                    SHA-512:A6A5BBA0995017520AA221D29D811AEEDD6E93025AD4E93CED7B446B7B0220566DB89437896AD3B10EDC9E39298E58041D2A7B76F866E91730C96D476EB6F194
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.QPJpkgMmUrfy9rOQuCUVfQHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................E........................!.1."AQaq...#2..B...3R...$br..CDS.%45Et.................................'......................!.1.AQ."2a.#qB.............?...g.}..}....V.8d..?.9........:.:..e...W.LRLT...u.}.*....X4pv.u+.^.e...>.^ .G.....+].6.<...b....Z.mA;I=...{~..W...Py..xc..Q..Ze..VG...+r.XQ..C..g.x...e..DN...y...p)v...>.x.-lj.....;..W,..co....E...].<^..]{?.H......2.PRO....O.Dddc.......G.~.wF..E.....{$0.D...r.......x.w#..A2.tL..........W6..ccR..*-.rkp...d:.F......L.x..".y2Pe&.....3...N.....91.."$&6.*,..I.h..E..Lc;....[X.F..<............;tr.$A%Iq..BUK...?/.\o.+...}..A6.FJ.6...DE..B.|>Z.L......h.:...`......<W:C...bc..n..B..o.s.3>.......>..|g..5t......9VWM.. .....Xi.i.<.V.W.f....<.....7*.O`{w..].:...F...2,...$.....X..%.1.....l.4.......d.j.[A.<,}.DI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18567), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18567
                                                                                                                                                                                                                                    Entropy (8bit):5.296667246188879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:kqcdxXPCQ+KY+KyVYA2KbK8uvc4VNn/u8mRe5dIqzDNKjUXfDb/3QQUfuQAgb0EW:krBPC1U/RU1zDuS/Qlf11KKPB0
                                                                                                                                                                                                                                    MD5:AAAEE3DA9C739451500129D94598B5A9
                                                                                                                                                                                                                                    SHA1:16C7B4E514BC1D1758BA93B50BC8AF2861BA20A6
                                                                                                                                                                                                                                    SHA-256:6FB69C059E7F902725225E509F78FA6C4E7D608B4AD94A35E1D0D4E6B4511E14
                                                                                                                                                                                                                                    SHA-512:03ADECD6BD8CBB3FEC1173EA3CBD42C1392D724A8F312BA2D6FB81BA20110F63395B16AE335DDCC757E5BE183F9C0657B76EEB0576902FC832D115110F36A4EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Fse05RS8HRdYupO1C8ivKGG6IKY.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1101
                                                                                                                                                                                                                                    Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                    MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                    SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                    SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                    SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                                                                                    Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3678
                                                                                                                                                                                                                                    Entropy (8bit):7.705132417089895
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juE4VaVaVa+R1pP5oNg5czAxyueTywXWlb4OL7YpoDnZbWy6:qVOOjlhoNLzAwelBk2Qy6
                                                                                                                                                                                                                                    MD5:6AD2290F1B749EC6823B053ACE6EEA02
                                                                                                                                                                                                                                    SHA1:C27E5F936513079178DBD2A1C03ACF3407D61D2A
                                                                                                                                                                                                                                    SHA-256:D406C3C12A4C525CEAC7EB65A07C7ABD61B7AE2FA9B688D19939010EA12959DB
                                                                                                                                                                                                                                    SHA-512:01DB81EF5F8C1EBFB16A7A20F87F3F103CB41083C71C85848C753AC065DFB4122DB8B8996F192F6B79FA08119DCF797B13B1D0619BD78CA7C4CD55F3544FF710
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.E235BED8D543460355928434DA8E61BC&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?........{.x.too.....]........:J(.w....F.....(.....?........{.x.too.....]........:J(.w....F.....(.....?........{.x.too.....]........:J(.w....F.....(.....?........{.x.too.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..v...(...QE.(..,.E.R...(...QL......(....Q@..Q@..Q@..Q@..Q@.(\.*E.%..i1R..Z.0.!..CH.QE...QEH..QB.....B.\P.QKII.(..@.QJ.j.J).M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1899), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1899
                                                                                                                                                                                                                                    Entropy (8bit):5.014182118066995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:oF82lVEBZBV+MEPPkyUXj6FYTVcJo9iCzMYUmWKtYpyAX:oSMG/YM+kX3VcJCXzwmIX
                                                                                                                                                                                                                                    MD5:F63B34A455490A2BDC7A591B2E4DC513
                                                                                                                                                                                                                                    SHA1:5CC7331ACA4CA0D9D76DA734BA469227807676BA
                                                                                                                                                                                                                                    SHA-256:69C4AE35447CC43531814B5EC2774358CADF6A21D27926FCD0917714ACCB86F3
                                                                                                                                                                                                                                    SHA-512:5B70A5C6FC090E0F4690BCC227299009AB7B610312DA4044510FC2CB1582BBF2F2EF3FFF3EDFC3EDB5010F305DC9A167933FD68D7F000DC1F8E079AE7279D45D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/XMczGspMoNnXbac0ukaSJ4B2dro.js
                                                                                                                                                                                                                                    Preview:var FeedConstants;(function(n){n.TabContainerId="ilp_m";n.DenseGridWrapperId="fdc";n.DenseGridClass="dgControl";n.DenseGridContainerSelector="div.".concat(n.DenseGridClass);n.DenseGridColClass="".concat(n.DenseGridClass,"_list");n.DenseGridColSelector="ul.".concat(n.DenseGridColClass);n.imageItemIdAttribute="data-idx";n.DenseGridItemSelector="".concat(n.DenseGridColSelector," > li[").concat(n.imageItemIdAttribute,"]");n.ImageFeedContainerId="fdc";n.RecentFollowCardSelector=".rctfl-card";n.ImageItemWrapperClass="iuscp";n.SeenEventRegisterInterval=2e3;n.DebugElementId="debug";n.MutationObserverFlag="data-obsrvd";n.DislikedImagesClass="dslikd";n.MenuRightSideMargin=300;n.MenuBottomSideMargin=200;n.ImageCardFixedWidth=236;n.ImageItemMenuSelector=".fddtmnu";n.ClonedDislikedViewClass="fdshwless";n.ParentDislikedViewClass="".concat(n.ClonedDislikedViewClass,"_p");n.DialogDislikedViewClass="dialog";n.Xhr_TimeOut=2e3;n.SeenEvent="Seen";n.ClickEventName="click";n.sfx=1;n.ZeroFeedEvent="ZeroFeed"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1844
                                                                                                                                                                                                                                    Entropy (8bit):5.198723608277906
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ePQOTwrcHbxYEGlKPzzaN1MlMR3nh9OwrRxwrvvOd5Vy1y5twrRxwrvvOpXy5M/b:KQOUrcHb1GlktlMR3hXrRGrvWdry1y56
                                                                                                                                                                                                                                    MD5:E1E15687A55D1F20BA5F259A74A38AEB
                                                                                                                                                                                                                                    SHA1:23B63C039B511A10A4FBF9CC58513C7B88790EA3
                                                                                                                                                                                                                                    SHA-256:8CD7ABC97A17F898B86F049518AEF3292EBA234DE9C5ECEEECD4224589C9593D
                                                                                                                                                                                                                                    SHA-512:42D18497D66B92A9539816E17CDD166028F00D91319DF41BF6E55897491AE165B10B0CD8F84941CCF0E282316E8494B8A6DC0D2C93E6B642E09F1B88157D32DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var StatefulAction;(function(){function i(n){var e,r,t,o,f,i;if(n&&n[1])for(e=n[1],r=_d.getElementsByClassName("sa_wrapper"),t=0;t<r.length;t++)for(o=r[t],f=o.getAttribute("data-actionNames").split("|"),i=0;i<f.length;i++)e.bind(f[i],u)}function r(n){if(n&&n.length>2){var t=n[1];t&&n[2]&&(t.hoveredElement=n[2])}}function u(i){var o=n(i,"sa_wrapper"),f,r,e;t(o);var h={},c=o.getAttribute("data-eventPayload"),u=o.hoveredElement;c?h=JSON.parse(c):(f=s(u,"vrhdata"),f&&(r=JSON.parse(f.getAttribute("vrhm")),r.capt||(r.capt={}),r.capt.saved=!0,r.capt.actpayload&&(h=JSON.parse(r.capt.actpayload)),f.setAttribute("vrhm",JSON.stringify(r))));e=i.parentElement.getAttribute("data-eventName");e&&(sj_evt.fire(e,h,u?u:i),e==="VideoFavoritesRemoveItemEvent"&&(sj_evt.fire("Favorites.HideMoveToBalloon"),u!=null&&sj_evt.fire("Vi.Player.E")))}function f(i){var r=n(i[1],"sa_wrapper");t(r)}function e(t){var i=n(t[1],"sa_wrapper");o(i)}function t(n){var t=n.getElementsByClassName("sa_initial"),i=n.getElementsB
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x450, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36995
                                                                                                                                                                                                                                    Entropy (8bit):7.966172519628101
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:MZtsWjpbZAxd7pQdgFm4zse7smxt6a/Sr6VrRL9xO11rpVu/th3:MMQlKdJcR2U0tkk5
                                                                                                                                                                                                                                    MD5:FEE11F6D5BB9E9BD50294438E4A12F08
                                                                                                                                                                                                                                    SHA1:1C831D80E679D1FFABD84C453CFDE2D94F7DFC88
                                                                                                                                                                                                                                    SHA-256:B853F47124622A6BF06B2CA823AC6659D4E28ADFE0348A3B522CBFB725A59548
                                                                                                                                                                                                                                    SHA-512:CCCD32DD63BB314ECB95F32FA7ACF017A28086AAA0CFC351E6508EB602CD6A99C23C79DA2F73E3E092AE046872D85367C5E1F1BE9A311109D463C73F5115633B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.OVAsHUchHfVRmJBdPDH4rQAAAA?w=236&h=450&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1A."Qa.q...2..#B....R..3.b$C4.Dr.................................*......................!..1.A"Q..2aBq.#..............?.......=&....=&....g..m..iU.....O#&.....s.}Mi..o..Z9*E.1BA.W....tt...g.6*2g..!O....%.\.;....iT................z.v..A.#.Q...x.SaMY..?>.KK%b......A.!x..V....v'.(.P..F@....x.*..i....Ke.`ct..`.!z...s#..%w...J<S*m.....ee......Q#..&V..pU..k.......{_..W.s.G.3....4L.uq......h[%.x.na.dX.P.>.2...;.O..g....w.._.ov....;.&.1gF...ZZ..........":.Z3.&&..!E...AGfb.&..j...R%.]$g..<bQI.....(m.B.&.7V,T.nHVt...O......<..4.4V..)1@..........|+k".p..(x(...K2...x....HB.y...+..X+5..j..8..5......e....r.C.=...i...'|.H.m2!....Z...Ut.N......_ui..QD.[.....?..Q.F...x....m.)...n....].|.y2........K*...zT......~i2.].....m.]..c^.2.<......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32699
                                                                                                                                                                                                                                    Entropy (8bit):7.912610622458386
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oDlSl1cB4Z/1VWm8lR/9in+vNnnGgAnnkUovirEWIsqbm:oDlEc6PVF83/9i+JGxnnxoxS
                                                                                                                                                                                                                                    MD5:D7B8634AEA3B343146A6AB4C892EE845
                                                                                                                                                                                                                                    SHA1:EC0A78290A582C89EA9363B2B70575A061420D8B
                                                                                                                                                                                                                                    SHA-256:2E1D7073A2CCF834DBCF81077891259725D4D0F2B613DE496DDA93023AA2817B
                                                                                                                                                                                                                                    SHA-512:4BE770186B9E5D47DC69976AEA2E9CBACFD15EA0B6823CB34E819F53095131A598526A5F0603F3D1A2333E92FB995AB49612D9DEA359C67D847A416882AF9F96
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......g....0x.H.3. W.~.. ..Fx...<..8..y....s.O%.....N{.....?..%c..{.G...l..^.kx..cv.....f....1N.2r...oD.U.n6.n.g..S...@..@...0y.3..5.z............N....%....F._Ny..}}zW.h.7..I....G^..\u....v.2.....s>..w>..'.q....i....._.=.I...1#8.....?>+.t......>..?.........<..9..>.x.R.& ...=G...q....]...............G....=kL.....v.:c..3.Mv.S...N?.1.../.^q...z.9.....y.;..ld
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2197
                                                                                                                                                                                                                                    Entropy (8bit):5.165257319146813
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tv8UAmPopXrdjmgCixtf0fGyaAVn31EZJBluYun8suoAu0:tv8UAmPMNxtf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                    MD5:B8ED95A747A24A14EE7C93D83B2B2AD5
                                                                                                                                                                                                                                    SHA1:8FBC7BC0812603638B94DC5C7CC25512E92FCEF3
                                                                                                                                                                                                                                    SHA-256:E73C3A3A7FDDC4E0165900ADC4FE426731756180F49894C0EAA71DCFE8AEEA44
                                                                                                                                                                                                                                    SHA-512:7B5B114E07C3767A82E37A3540E2B290C6D1DF2AE2E0099907D6622873C70E618D3832A7F213C195EF6C8E738F8D154CB6D5754E5DE6E7815D5A85A7393CADC4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="8dBIKCD1GKA7tb1gQlPek4i7sX74KAH/5g+SIuIIDO8=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":5,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":5,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2957
                                                                                                                                                                                                                                    Entropy (8bit):7.920799875773379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:IotFb0S5rrDLS2YnnF2QdO0y3PzZZ3hSYNxTqntr+BqTPfxH8Cw:7Fb0S5rr3SpnF2/PzPqntr+gTo
                                                                                                                                                                                                                                    MD5:9ADD506BF3164E0417F1CA727A6E1EC5
                                                                                                                                                                                                                                    SHA1:A5D575B670C0826AA3F80FBF2C2FD020949B4B40
                                                                                                                                                                                                                                    SHA-256:B6A21823A6E0F7691E5439EEA030D93B717D4446D547242E03D499D7D98A8CC0
                                                                                                                                                                                                                                    SHA-512:A7E908BA4B8C467E63E2FC3004E300A502B9D46D243A4C2EA36C52DF5EBD070D2E1D9BB56DA1587C135B6BDC73881C428DD2137068E21D6F07B1D9A01A64E677
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......TIDATx..Xy..e..}......{.v..B...r4..B..h.4"$x..4"..H...A. ..@.&.@... .%.X. .v..^.v...vwf..f...y.R......l..o.}...=.....dK.dK.dK.d..q.?. .x.E..#....M.G._...c.p3....H..ns....,G....k..b\..b.:8^..{pM..':.._tm....q.bk...._....LS.. ..C.%.(.p..@....M...`.........7V.Ze...x.....d.W.>.C@.mz......*<.m.^*>.Qk..2uSe....S2...u.zSG{O.\...z....y..,.Q.....Q^...q..g..=.\..m..Oq"'z........H...Bwl......Q...sq.^..g[s.=S.......%..<D^.Onp...X+.b....6-......4..8R.IJ.M.}..>2....X...0.L..8..}....E.wu....xD{..sj.....}$..v...=}.].......i..]De.u/=....<s. .T..X7.}...Tw'.W.c.Koa.m.<....88L...X.?}.....R.V..].w#..sy8-.....M..........."tQ..pTs.`i....{.,[M]#.#.q..<s..}.&..Tk.4.M,[=...1(..$....C...][..x........'.f.aX-.J...\..o....cc...t/.&.....D.H?..1w...n.]......x+...{........D.0.s...v..fvMa..+....Y..m..u..dN.j......5rJ.>e..0.h.~...UF.....'.4..O<z...ln.....+.....;y.x.k%a\.*.M....:...y.G.. .....MU.b.1...$...z......C...X...7.hf.<...B.@LGY..=....&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):544
                                                                                                                                                                                                                                    Entropy (8bit):4.772516232892929
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                                                                                    MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                                                                                    SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                                                                                    SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                                                                                    SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                                                                                                                                                    Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                    Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                    MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                    SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                    SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                    SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):609
                                                                                                                                                                                                                                    Entropy (8bit):7.300806048835726
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                                                                                    MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                                                                                    SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                                                                                    SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                                                                                    SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/ZricD7XDh2XWjN68qgUU8lqqArQ.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21279), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21279
                                                                                                                                                                                                                                    Entropy (8bit):5.3629063990811305
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Q7Olh+ZfdlMNfpoLqL1TWISCJzT8g/SIgS636thd6JEKJVJjWF+S4hLlbD8vdGbP:IOWZdU1TrivxGKJVJCk8FGb+Rms6WBWv
                                                                                                                                                                                                                                    MD5:AD97616F524BE68AA92D44011E63E3EE
                                                                                                                                                                                                                                    SHA1:139A5C4B54D3519365903806510DC511024396E0
                                                                                                                                                                                                                                    SHA-256:D5317FB1FE7EABE20051797E9805D8180C3D4908387B2B3D5E4277C84C43856B
                                                                                                                                                                                                                                    SHA-512:1636F81E041A296238C0D8C161D109C3A6F5300E8EEC44346F7623FC22517F9DFC6155D4AB90A227D047099F3F479104E79893B214E0AE30C44FE02D414ACACB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5659
                                                                                                                                                                                                                                    Entropy (8bit):7.836936224900525
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEgz6yQ6+VNFeqqZshod5AWXi8qbOKfEolAWnDLp/+LSPHOScyo:qB6DFed+g5G9FWUp/r/Ncp
                                                                                                                                                                                                                                    MD5:49CD90F52D04D0245B0A334C48210267
                                                                                                                                                                                                                                    SHA1:4B0BB3FECA12D3B5C585012BA294AFFA580D03B6
                                                                                                                                                                                                                                    SHA-256:9B26DD5A18B1E464B949FB6E51D03FE0FFDA18D8AB8749242BE174DC1D75C236
                                                                                                                                                                                                                                    SHA-512:B8CAD4303C2D3BDA1ABF818DF6DFC6CA41B8C26A99050B22FB5B9675F026E453BFDB4B2A53D71B184A0BEE84C4FB8BAAA196DBFEDCC745CB4B4A9A8444C6E11A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.tGd4fyvItPa5DhCA_7fbrfc4UEaz2dc8msUBGTtYRCg&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.QE..QE..QE..QE%..QE..(...)).J..\.=...}%W.`.<.......-.Q@..Q@.E-%..QE....P....QE..QE..QE....2g..#.........H..p.$...qQ.7....x._J`4.g.F.=O.....!_|.RpI..j#..`..@..._.;....1O.....W...)..4....$.....|..3U.D<.."Ul...;..UA+............E.Z... u.:..!A,@..=..j......Tw..a.?".H.I.....[=3.......s}....}.....j....C...."...E...(....Q@..Q@.F.{..(.8..RS...zLh]...v....H.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8146), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8146
                                                                                                                                                                                                                                    Entropy (8bit):5.317229984714057
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:bD5Gj4ar/XKE5SjBN3Cx+32KD5uXxKJWneOYhN57oaDZASHzNCMyTlX6wF:oKhj3Sx+GU5uXxK4nnYhkaFfCMyTlN
                                                                                                                                                                                                                                    MD5:424D22C61E9FD9785FADDAC33FD16EE4
                                                                                                                                                                                                                                    SHA1:7E532A9DA20976A48A7BF48376683B930E61023C
                                                                                                                                                                                                                                    SHA-256:3CF335B86C86866469ADDDA3F84F95B1B243CC875FC3FAE01C4295B1D2CFE255
                                                                                                                                                                                                                                    SHA-512:DA34B8BF681716E741D004846FEB032D0455DE56BC92CA5FAF53C0CAEF810204366C2863B83A3E5FE40AF1B90FB838F4D688D5B6CEC6B76F510B03884D1E2C92
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.2a6b8fbc3b432d195cae.js
                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var s;i.d(t,{S:function(){return s},PublisherServiceClient:function(){return y}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(s||(s={}));var n=i(89315),a=i(13334),r=i(61679),o=i(15165),d=i(38355),u=i(59680),l=i(47647),c=i(90158),h=i(24180),p=i(25086),g=i(5674),w=i(83102),v=i(91668);class y{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(s.Mute);if(!e||!e.value)return null;i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):47694
                                                                                                                                                                                                                                    Entropy (8bit):7.962580610458578
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oL5I/vufx4vdFHPcrtGx/CHPWr0cIJJFRM28geYDcrX6HzVq4IAkW6dW5:oL5Ie54vX/SWr0cIJJI2i7XKVsAkWl
                                                                                                                                                                                                                                    MD5:EE2E32B67F180418ABFE57D3992D0EC6
                                                                                                                                                                                                                                    SHA1:CA8DBE9F141C51A232BB82B23BC0257BC397CAD1
                                                                                                                                                                                                                                    SHA-256:60108ACC48456F57FB357124A79CDE5795D063D316A25040CAE938DC58634FAB
                                                                                                                                                                                                                                    SHA-512:E1DAFB4964375C9A54071A179C0536DACA07DD299EF710C4F41AA17E6777ADC6C23F84898273217AEDBDA15C83EDBF0EA662BD961196469330C10DA8D7E47293
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.FD511C57534D1D10AF0D7B9E6D2D6A70&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QC.9<c....?.Q.F.=:...z.g..s..Nbn.=s.c.....TO...'..w.~....Z.>PoN_+..]..~..;.9m..I...w...^..O...d..c..9..8..U.`..`...{.p...y.q..oI..~....z}.9.{..h..#....W...y.JZ5.....},iu.}V.Im..^..k.V...7.2.?\...zT...G'.....>....<@..6:...r.....9..QC....s.|..h......$.5..={..Z.e{.:.U./.Mtd(...{c........U.0...<......R$..9....F...<..z8......L6O>..01.w..k-.o......NV..t..U...]...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                    Entropy (8bit):4.762507759446198
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qseNKkTDQCMQLM4rdKIIRZ3MSf6sSZz/XSYea:q/NRDvMI8IIRFpu/Xrt
                                                                                                                                                                                                                                    MD5:9C82ECA99FFFE4B21CABFEA9D8D685F6
                                                                                                                                                                                                                                    SHA1:ED0F88251EA29A74184C3BC857B892D7B9CB29A8
                                                                                                                                                                                                                                    SHA-256:ADE393546A77C3DEB8B3FBD62A485F7653B31524E69664CBABE2838F123386EB
                                                                                                                                                                                                                                    SHA-512:778B627CBF643ADCE743CE55759C458A826B924A357903D22936C897C01B64158CDEF5544F718E482EE9A2057314AE7789D28C6999FF7613D825CE4A29C859EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/7Q-IJR6imnQYTDvIV7iS17nLKag.js
                                                                                                                                                                                                                                    Preview:var FreOvrly;(function(n){function t(){n.init()?setTimeout(n.showOverlay,2e3):""}t()})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3480
                                                                                                                                                                                                                                    Entropy (8bit):7.850365027434434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8/bxnuERASoTwKAhbW0uOlgOuEoQ0ArhXKfKkE4xK/gZbeWaKyAkKCDrGSXUuan:8zgE3YAhC0uOl0D241znpeJYkNDvUXn
                                                                                                                                                                                                                                    MD5:B3B0C4662B6BFAF6AC0F56FFE2EABB7E
                                                                                                                                                                                                                                    SHA1:A94151295964B0DBE488986F5FC9ED425647C510
                                                                                                                                                                                                                                    SHA-256:F6049343CC35F833286E69C223FB530D484149A52512B0047C196671B0098613
                                                                                                                                                                                                                                    SHA-512:F59448F89DC39867EA99A2FA1F13D706E9ECFA1247DBD597FB3F85C0B2911EB2A80CB4D145BB4F538666DB6787C7BC22C3F71E2F3ACAD5C3F26B92EBACB60229
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.........N.e.......WV+......}..u.^.....4NnY.iv..]..-.5:...`.?^+.<A(...#.....W.rw...f..vf.ff<.....u#v.;O...u.+........E.K.....O..Cl...0.A`.....t.....Hc\...E.{/[/........t.?.......li..X.@\....u..J......M;.>.F..@+.W./-.1.......N.>..........k7.h..A....i0.......k.lr.+H.E..H9.s^v> ..1?..?...~".>......k7.tE.G.......2<c.#....k*.d.?..y..,...>......7.Ff,.|....=...Z
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):77391
                                                                                                                                                                                                                                    Entropy (8bit):5.274343929479743
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                                                                                    MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                                                                                    SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                                                                                    SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                                                                                    SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                                                                                                                                                                                                                                    Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                                                                                    Entropy (8bit):4.871107317146883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qzmKLmZfTLFNFSvzcqVxQHgM2Ij7mwfDM:qzmQiLFNFEcqxaPZfDM
                                                                                                                                                                                                                                    MD5:41E1135D5D4AEFE240C4DBD7B71F40DD
                                                                                                                                                                                                                                    SHA1:CD1D7FEEE9A4202CF3A32172E8C5B081855F3061
                                                                                                                                                                                                                                    SHA-256:2E51A8C4AB5B014AEFF1EEAC9DA5A0937F5CA7DCDE7F089F88DB05460F2C47CA
                                                                                                                                                                                                                                    SHA-512:8B43C0246A2A3447DD0FC818A67FAF5C76D4BDBAE52989C80DA3004F032033CD2FD45E484727FACEA150125766A8C6B9B1094B855B9E1D23495E85D8AE1CE041
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/zR1_7umkICzzoyFy6MWwgYVfMGE.js
                                                                                                                                                                                                                                    Preview:var VRHConsts;(function(n){n.ThumbnailUrlDefaultDomain="tse%0%.mm.bing.net"})(VRHConsts||(VRHConsts={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):544
                                                                                                                                                                                                                                    Entropy (8bit):4.772516232892929
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                                                                                    MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                                                                                    SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                                                                                    SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                                                                                    SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x340, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):25326
                                                                                                                                                                                                                                    Entropy (8bit):7.958940998645968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N2DSfI4ExH5IrO87HQ5x99yxBHe2JD6yHJnsJTqg7N/FcuJoR1VZ3ZMrfK8+c4:EWA4U5Ir5Q5x9mBfVHJnUTbVjohJ6fUb
                                                                                                                                                                                                                                    MD5:2999C14B1E56549458980D459C586578
                                                                                                                                                                                                                                    SHA1:168FC1542FBF6BDB29C16CA83A2364BC9D67CEA8
                                                                                                                                                                                                                                    SHA-256:FDB7DC17CF0B30A57D4620C3FF96861FFF8D1E0628FFFDC9079E3F3D71598B9F
                                                                                                                                                                                                                                    SHA-512:ADE60C545B8EB4EC19904B79A2594B59CF447C28BD94885A50715A00A5C70C890FC86945BD1FA5155A5FB9A3C5B384D8ABB4EEBB8D51092F42EE72BB7193CD56
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.1G8kQ48jhbLmKJFIsl0ZJQHaKr?w=236&h=340&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......T...."........................................@........................!..1"AQ.a.2q.#B...R..$3b..r.%4C...S...........................................................?...Y...Q..@....Y.......1..-g..?...{>u.....N. ...0..y.}..t..i.i\.k.R.V..I.......).5B ..u.C.\j.3...U}.AU...7?s.Cs..d.:E.J'.....d8bI$.w..+.r.0...I.$......1.R.Q<..I....{..&..c.l.....E..&$.T..Q.v.....N?V$.h...}..S0......=.~x..dk,9.$...?.....'.u.4..`I..I"*.O..=...,...:........%........#.+.........t.X.*.&....ea.R<|...}!lV.....+......`.....,".y.u]....X....R........B8V$p...?.e...db..&....y.=6..y.M.7.h .f.?}l@.Dq.d.7(....iW..t.3Q*=........D..U......C...FR.....d1Z.5....f$./.F....*..#...."..V.Vk...t`...X..kU..4U..x`5.&y...M.......) oz..RYY...44tK.$q..M*.t..[..O..N^.......pu>I.2h..^9.rX_...;..{.j..?&.>..7..s[...\...5.MG.....&@<.u..H..A..bW.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1391
                                                                                                                                                                                                                                    Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                    MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                    SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                    SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                    SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5898
                                                                                                                                                                                                                                    Entropy (8bit):7.922019907890206
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgErctNDhkQgc6mo63mQXiKo30Z3VENyRZgGwb40hG0WDp49hSGUe9tbd8oh:ygCcRg96iKqe3myTt0hGGN7h
                                                                                                                                                                                                                                    MD5:9B48B165D187EBE0403865986F4B1FC4
                                                                                                                                                                                                                                    SHA1:F65969D9184693264F2F7D16F6BBAAA1EC5CC533
                                                                                                                                                                                                                                    SHA-256:965191C370E5794AAF49C3A5C35406A300356DB5F8ECE2A6D1733E044AC3C4EC
                                                                                                                                                                                                                                    SHA-512:A633FF3AEAEC09B1E37E746C7B67BD47DF77D2C982D16F72FFB94C22533A131ECCD26E0549BAFFA48341B1A85E1D42D76D4D64D97FC02FB96F115D007CC698E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_WjphmlHjFo7X6kdwqcww0w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p.M..I...:.4.N^..@...d.D\...i.F.]...E..k.;".O.7+.,..X...+O../P...9..K.?......zc=k`..@;I....;.........CJ.L.9.I.&.>.$.>....).s..y..Sm..}....I..\eeE].s..=}OO...y...7R{.X]]I.E....3...R.'.5.M.......}....:s\........GW..3.N8.qYNm...z..4.z.zx.T.E...F}.......;...U..'. FRY7....c..OJ.8c..Xu..tV.S .7Q.9..Y.q.bnA..3.''.y......O.Wh..P.\.q...{..3[.%R.9w..........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5949
                                                                                                                                                                                                                                    Entropy (8bit):5.296051942998789
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:kiCh2nDkwPBwaMn0WY3cm9YJKPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiTkwPBw3n9wfjXOZWb/Dxs2EIEzOsDk
                                                                                                                                                                                                                                    MD5:192905DD10797B91B582DDAC99F6B0FA
                                                                                                                                                                                                                                    SHA1:C785BD4C6801859E6385FEE12D87482868EC135F
                                                                                                                                                                                                                                    SHA-256:7F587BA921CF977C6FA590097A5F5B2955737D346225FB0FAB0238F8E68C32EA
                                                                                                                                                                                                                                    SHA-512:0F6BF5E4E0633BEACEA67B584F242DCF4A1B8D8982736122B09949403EBF26F74E15032F7E033F91D6793DFB9583D934C440DB46E2CF4E5E9C68F3FDC7CA25E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/x4W9TGgBhZ5jhf7hLYdIKGjsE18.js
                                                                                                                                                                                                                                    Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function et(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var tt,nt,d,ft,it,g,rt,ut;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),sj_cook&&(nt=sj_cook.get("fdbk_acc","tabfocus"),nt&&(d=_ge(nt),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(d=document.querySelector('[id^="'+nt+'"]'),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(ft=nt.indexOf("thumb_f")!=-1&&l.indexOf("thumb_f")!=-1||nt.indexOf("thumb_t")!=-1&&l.indexOf("thumb_t")!=-1,ft&&(d=_ge(l),it=(tt=d===null||d===void 0?void 0:d.parentElement)===null||tt===void 0?void 0:tt.parentElement,it&&it.classL
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7343
                                                                                                                                                                                                                                    Entropy (8bit):7.934665678658516
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEfnkQWxM/tPiJljteQzZTZYRqg6Wk7Nxw7e8HpG3fHLq2GqwyG9KhuiqrVczS:ygKkO8eM1ZYRqRHxFSwfHm8AKj5yQUm4
                                                                                                                                                                                                                                    MD5:F0FD42D33DCE2C02C117D7E09B0B4FA9
                                                                                                                                                                                                                                    SHA1:8EA9FFC3F509B80B208347D88834F060E1D7F67D
                                                                                                                                                                                                                                    SHA-256:82BD3ED2FC17DAF6EBF04CB5DCB3DB1BE5C002FC36014F39FC64455756EC0CFF
                                                                                                                                                                                                                                    SHA-512:A21971863B70BC7E2BFACCAA0F034691A980FACB1B35C0FA82E795139EAF26782879196F7A133B8C3A070637AB1D24CA8E10E01CB4BAB32DF22118FCCE913E32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_5O3YQlTdDYGdM81EiAdKOg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I.G.,.<{...H!.?...=#V.....,.L.s..Gn..y9..0;N1.X.M..A.2..V....s.."...a...2...O.....F.Yw/..P....-SWq...o..:.....Y]...I4V.....6.B....G?^1.*..ZE...4...YK.*.f`~@.29..'..\.....D.Y@..n[#......v....q..h...W.sHC.r\`7q.....7.M.m.$.[[..XI.X.$.(T.m....8..2GN*...3...V.38...8F.*_..#....=*h..(M...H.,.Mp......>H...Ko.kz.....=.(.^.^$.d.........{..T..G..?;..\.o8..,.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):561
                                                                                                                                                                                                                                    Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                    MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                    SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                    SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                    SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2483
                                                                                                                                                                                                                                    Entropy (8bit):5.118791495328502
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2JU5qdQKF0c10+toDP/SzKyDKz4OKtjoatv6CKlDvgIUIzf1xdIE:2JeqdQu9z6DPSTDi8JvWlDzzfJIE
                                                                                                                                                                                                                                    MD5:9FC246A7871F4AB15C3FF4B6BC653C95
                                                                                                                                                                                                                                    SHA1:CF7A116642B19A632A1B39C8179FD6B262605E15
                                                                                                                                                                                                                                    SHA-256:0E59C859FBAACB9D73F18A98F0684FA1EB737AB89D21FB55D5F8A6691CDC9950
                                                                                                                                                                                                                                    SHA-512:C48C0C4F5891E5D0254F02471840D4954DDC79C965578F10E6F1EB04CB48A4E3C000E02F6B887AF3696A8B872EDDE90767DF613696A568F5FF887B5039D6E567
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/z3oRZkKxmmMqGznIF5_WsmJgXhU.js
                                                                                                                                                                                                                                    Preview:(function(){function o(n){var i=t(n,!0,!0),r,u;if(i==null||!a(i.colSp,i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=v(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.addItem(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function s(n){var i=t(n,!1,!0),r,u;if(i==null||!w(i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=b(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.deleteItems(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function h(n){var i=t(n,!1,!0),r;i!=null&&(r=g(i.items),FavRequest.setRequestType(i.items[0].type!=1),FavRequest.getStatus(r).then(function(n){i.call(n)})["catch"](function(n){return n}))}function c(n){var i=t(n,!0,!1);i!=null&&(FavRequest.setRequestType(!0),FavRequest.deleteCollection(i.colSp).then(function(n){i.call(n)})["catch"](function(n){return n}))}function t(n,t,i){var u,r,f;return!n||n.length<3?null:(u=n[1],t&&u==null)?null:(r=n[2],i&&(r==null||r.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5789), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5789
                                                                                                                                                                                                                                    Entropy (8bit):5.258278508303099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:OaCclbczJQU/X0YDBf4YF3DqTI9xJBtoohfThzl1tNJMq5gmTZqtTqLT5RUXHeMQ:OaCcKJ3zDeYJ9xLtJhzJvu40tTqLTXWc
                                                                                                                                                                                                                                    MD5:C0FBDC55F2783E957EEB725264B9AC92
                                                                                                                                                                                                                                    SHA1:2679D0170D4A71B989DECF1A1D70A483AFA98699
                                                                                                                                                                                                                                    SHA-256:E20B627A90875CDBA479A79D827D88F30D24A181F3A043FE448A7390AE3BF7FC
                                                                                                                                                                                                                                    SHA-512:A9063C53D12838D3FF3DF2DFF777F94499C196AE68C2C0FCB8AF8050E865D6CDFD86CA2D8900C3C27E333E74817B77735238535781B7EC9334AC28A277F4B542
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/JnnQFw1KcbmJ3s8aHXCkg6-phpk.js
                                                                                                                                                                                                                                    Preview:var ImgFdPage;(function(){function bt(){var i=u===null||u===void 0?void 0:u.getAttribute("data-enrtry"),t;(n.MaxRetryCount=i?parseInt(i):n.MaxRetryCount,t=kt(_ge("defOver"),"data-cfg"),t!=null)&&(e=t.SeenThresholdInMs||e,h=t.viewSeen||h)}function kt(n,t){return o(n===null||n===void 0?void 0:n.getAttribute(t))}function d(){var n={},r=t.getSlice(),u;(t.isSetFeedbackTimeout=!1,r.length<=0)||(r.forEach(function(t){var i=s(t.target);n[t.eventName]?n[t.eventName].push(i):n[t.eventName]=[i];h&&t.target.classList.add("fdsnimgs")}),t.observerQueue=t.observerQueue.filter(function(n){return!n.processed}),u=Object.keys(n),u.forEach(function(t){i(t,n[t])}))}function dt(n){for(var u,r=t.observerQueue,f=!1,i=0;i<=r.length;i++)r[i]&&r[i].isVisible&&!r[i].processed&&(u=r[i].onScreenTime+(performance.now()-r[i].lastVisibleTimestamp),u>=e&&(f=!0,r[i].processed=!0,r[i].onScreenTime=u,r[i].lastVisibleTimestamp=performance.now(),t.enqueueEvent(r[i].target,k(r[i].target)),n.unobserve(r[i].target)));f&&!t.isS
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38710
                                                                                                                                                                                                                                    Entropy (8bit):5.155862583462125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                                                                                                                                    MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                                                                                                                                    SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                                                                                                                                    SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                                                                                                                                    SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62538
                                                                                                                                                                                                                                    Entropy (8bit):7.951164604255072
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oVycC0WhmvhTXAWugy9ZTVse1cAAbR3gBMxbixFYSfZrDtIx2xH:Pp0WhmvBXug65ct3/bE2SftWxUH
                                                                                                                                                                                                                                    MD5:E642FAFBA71C3CA73E290109B139579A
                                                                                                                                                                                                                                    SHA1:40C0F3D0DEF731D8F2D5A21F23B84A2B872A1DDB
                                                                                                                                                                                                                                    SHA-256:3784877A4868CC1A8F0A5D28F7E786EFBDC63B7B23E5BCCFAFC1483C59C5E65F
                                                                                                                                                                                                                                    SHA-512:5A3D8AFC83757E140CB6DBD8211B54EC217AE08E695D1E68A0E83F4711C9D0395E1B898F09D961B5487B8124ED2E49CD1E43386D8C53202FDA766974C8B70699
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B.5.......D..)l.%.,..$.$wBF..C....c..x.L_2(..Yd...v..,.V0\.nB>^.H......}.X~.6.|A...$...;.c..K..9.JKI..R..u..:.........'.6.....-...i"Q5}O.x...!..........~.x...(.7..-..[.....[...o,.>".......<............o...Yn$....~..Y....n!..;.T..V2...........U.T..F.I:.....B\..p.F+...h.....E.q..3.Ro..98.....F7...........IC[[.,.d....6...o`.8.k.=..r=..N...9p....brU....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14892
                                                                                                                                                                                                                                    Entropy (8bit):7.958133328953605
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N6Y6h8O+uAStLPwwberlVTeGY+iHi6gNyCIN9hGcr:cYq8OdAAPwctFi6gN49hd
                                                                                                                                                                                                                                    MD5:97F1BD48E0A8C99E018831D728CCE284
                                                                                                                                                                                                                                    SHA1:E2E71591C2DA5DA012EA30679534EA73621A53D8
                                                                                                                                                                                                                                    SHA-256:96D2D56041F57CEBCC2BC56DE741F89B89A1708F2318C04A0CF4AAD908FC03EF
                                                                                                                                                                                                                                    SHA-512:B57A4F7BA47B55CEAA3A1AEE97A04B9E0896524E53B6872D41459D767F83B059DD0A7B96B0AB9C3EDBC80867EA41BBC00AF807035FE3C441C45410F75BDDC56F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'...."........................................B......................!..1A.."Qaq.....2.#BRb...3...$r..S..4Cc...................................4........................!.1A.Q"a..2q....#$...BR...............?..d$....PZ...I.y.. Dq$t..>....p.m-..^g.>../sH.`...#.x.....:.@pL..91..+sL0v..s.[.m.1.z... .3..U.x.wH3..$.p1.p....s...H]\.=qW.fYA#<.<. ....t.[Y..M.h.D.".}.LqV....<.O.DZ..T..Rx..._.Q...V<..{.@R$....f...*..0. 7..H..Ax....r*...OO|sF..$.=2 .L.X.. ......`3.T.z+O..U.B.L.WEZ+..Y.U.B.._.(.. ..<U...5.MEvEw.LU...K)S...}.>..=*....S..U. .A..........Q...U...G.5;I.|....}3V.[.I9..4.z .>G.Zb.-.}}.V}.a. .t.LQ.,.,O..Cj.~.... ...J.]#.....F..CA.1..3.R...8.#.J...8.....e.+.....B......$].....;.$@PLO2c.n.......H.Mj5....&.2@<O.&t...nm.@..OQ=*.:.f.O..a.d...*.P6...-..&"Mu...[..*..........V..>...l.r...D....9.C..T..lF
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):423
                                                                                                                                                                                                                                    Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                    MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                    SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                    SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                    SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):29909
                                                                                                                                                                                                                                    Entropy (8bit):5.662871429765539
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:OQi31wbLKQn+NkQOK75EUWC5MLe4YdztsVUOJEvU04sDYwe/BfTRkJ5rrG9:w+bJm6UWC5MLe4Ydzts+WUNfU5pp
                                                                                                                                                                                                                                    MD5:8467E1C0DC122545F0C058D968E2BC8D
                                                                                                                                                                                                                                    SHA1:E6622E0A0623FFCCFDE227FB4C3B5A279BB218CF
                                                                                                                                                                                                                                    SHA-256:55606BD5891118ADA7A636D39A008F71BA11B5FE4CCB119E9CD83C90FE6084E7
                                                                                                                                                                                                                                    SHA-512:D97BD447CE9E680CCA4C2046A27A4481DAC641D92487B40C3A376D7150DAB3D333226E9AEDF4CBF1FAE3CA25E9225D4F1D24CC46E67DDAAE1174C4EEEE486D39
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/hp/api/model?ref=go&linkid=0
                                                                                                                                                                                                                                    Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-04-26T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"The first Arbor Day in the US was held in 1872. Since then, the event has really taken root. On the last Friday of April, people across the country mark the occasion by planting trees, often dedicating them to a loved one. It's also a great day to celebrate trees themselves. As well as providing homes for countless species of animals, trees absorb carbon dioxide and clean the air we breathe. They also help to keep cities cooler and can even play a role in preventing floods.","Image":{"Url":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1080.webp","Wallpaper":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):76534
                                                                                                                                                                                                                                    Entropy (8bit):7.932016359993232
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ojDbAqjV19dODLGcAfqKlLlJM/pE+uNUst3o9+wW61oNZAtAnIP:6AwVLAHGcAyKlL32ruNLkjWlN2t8IP
                                                                                                                                                                                                                                    MD5:52E320879083620EBB6FFF92E16364D1
                                                                                                                                                                                                                                    SHA1:DFB0AF2A365664C5B8A50898A287CA3130618B60
                                                                                                                                                                                                                                    SHA-256:4F180A5161494464A16BF324A32B411168441DA90F5A8F63B426F43E9DE08FF3
                                                                                                                                                                                                                                    SHA-512:0743DA00791FBD10DFF27353B361FBB903F3A5E487529997ED8F6165BBE2A82A19845D92555DCE35A333040E1664F763FEF08C2C8DBDDAC719FE6E75CCEC740D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.933515EEAA04EE13A6BEB2D7873D9FAF&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........M...".|u.{}S.....i?..^........X.....Mn. ..ko..:A..%]._.Z...q...?......Ae.o..O..[.^].I...$.iiko=... ....k.....].P.j._.......>Q..?.<R....~5x..v=>x4..s.mP8......_.....~.....^...G.]..r.s.xk..&..?..S7!.5........p&......%.....G.K=.'......*O.:.cB..a'.{%J.J....[...H8.$Y.......;..te.p...$.yW/.i...r...u...~4.u.m..?..!*]l:m.?.I.`@..l.u.y....G.S^..A|6.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4593), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4593
                                                                                                                                                                                                                                    Entropy (8bit):5.2471885865543815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:dmVhaBZaUqs8dB36A5c36hb/yvuWS16CSsIzFIIBBV5URmG:dsizQLcKhbyvTm1MhBV58mG
                                                                                                                                                                                                                                    MD5:BFD627EAF71E26969A535D23BE6735D2
                                                                                                                                                                                                                                    SHA1:8F1F5C7B36D87BF413D0ED2A0AC2E08796F22DDD
                                                                                                                                                                                                                                    SHA-256:9E8CB82F562A9E2CEDDD5BDD08F42E2DAD83C00BCF49DA15F8D67453B64C1C95
                                                                                                                                                                                                                                    SHA-512:63E50C83C5E4ABFD57301A2FD6E618F42CE43492413AFC1C50521859D5AE511EBD3716A01283D43457BE52C0E7C9225542E8491A38A51C41A7D7E191EB7EABBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/jx9cezbYe_QT0O0qCsLgh5byLd0.js
                                                                                                                                                                                                                                    Preview:var OverFlowMenu;(function(){function vt(r,f){var a;if(t){if(n&&n===u.getImageItemWrapper(r)){e();return}if(n=u.getImageItemWrapper(r),n){l&&(n.classList.contains("crpttl")?(l.classList.remove(tt),a=_qs(nt,n),l.href=a===null||a===void 0?void 0:a.getAttribute("href")):l.classList.add(tt));var o=r.getBoundingClientRect(),w=_d.documentElement.clientWidth-o.right>i.MenuRightSideMargin,b=_d.documentElement.clientHeight-o.bottom>i.MenuBottomSideMargin,v="initial",h="px",y=5;b?(t.style.bottom=v,t.style.top=_w.scrollY+o.bottom+5+h):(t.style.top=v,t.style.bottom=_w.innerHeight-o.top-_w.scrollY-10+h);w?(t.style.right=v,t.style.left=_w.scrollX+o.left+h):(t.style.left=v,t.style.right=_w.innerWidth-o.right-_w.scrollX-15+h);t.classList.remove(s);var p=t.getBoundingClientRect(),k=p.right,d=p.left;k>_w.innerWidth&&(t.style.right=y+h);d<0&&(t.style.left=y+h);r.setAttribute(g,"true");c&&f&&f.evtType&&f.evtType===ct&&c.focus()}}}function yt(){var i,t,r;n&&(i=u.processElement(n),t=u.tryParseJson(i.length>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1002
                                                                                                                                                                                                                                    Entropy (8bit):5.385704384808266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                                                                                    MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                                                                                    SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                                                                                    SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                                                                                    SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7724
                                                                                                                                                                                                                                    Entropy (8bit):7.923355603505733
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juELXHGciYu6L4oYOKqAVd79Em0vYwPjRHbIcGQi48IRx6jCcUz628cWHEixuv0V:qQXmHYu6LZVeHqjjRHb7GQnlx828ay
                                                                                                                                                                                                                                    MD5:EA13DE2F33763071756309BE3EF63E6F
                                                                                                                                                                                                                                    SHA1:2A08BF51EC07D3883BA25834534DA01BE1827BAF
                                                                                                                                                                                                                                    SHA-256:A2E2CC84AEC10CF86D6A09D7339A6589D9FCFB4ABE97B2B405FDD31D93D133DF
                                                                                                                                                                                                                                    SHA-512:84B062D2581A7F651F08271B8DC9ECF476E1D25D2FAA6F22166997D1A9C601EA00BB513BC1E11B5167C8F82251E590543E8E16B8A835552390A0C6B3FCDABAD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.933515EEAA04EE13A6BEB2D7873D9FAF&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ZG..I=j.f..~ubn .{...+.r....4*.N...".......i......J.!.f...o8e..{.T.9.b..a?..Z".2Fm.x.u=.0.C....].cRF.!N..DOr...G"@3.z.....H.....S.7.9..@)..,y...O.Na...y..b$..r..H..p.w.....%...L.V*=i1..|......n._....9...y..$-...:..0w...q.>"z/_Z`F.v....-..:.6v...8.s..h@=..'...Q.....s..s.....~........[.I&...s.<...M.....8....SW.L...."8dpH..#.....G.1..)..8...U{..BX`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2483
                                                                                                                                                                                                                                    Entropy (8bit):5.118791495328502
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2JU5qdQKF0c10+toDP/SzKyDKz4OKtjoatv6CKlDvgIUIzf1xdIE:2JeqdQu9z6DPSTDi8JvWlDzzfJIE
                                                                                                                                                                                                                                    MD5:9FC246A7871F4AB15C3FF4B6BC653C95
                                                                                                                                                                                                                                    SHA1:CF7A116642B19A632A1B39C8179FD6B262605E15
                                                                                                                                                                                                                                    SHA-256:0E59C859FBAACB9D73F18A98F0684FA1EB737AB89D21FB55D5F8A6691CDC9950
                                                                                                                                                                                                                                    SHA-512:C48C0C4F5891E5D0254F02471840D4954DDC79C965578F10E6F1EB04CB48A4E3C000E02F6B887AF3696A8B872EDDE90767DF613696A568F5FF887B5039D6E567
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function o(n){var i=t(n,!0,!0),r,u;if(i==null||!a(i.colSp,i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=v(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.addItem(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function s(n){var i=t(n,!1,!0),r,u;if(i==null||!w(i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=b(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.deleteItems(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function h(n){var i=t(n,!1,!0),r;i!=null&&(r=g(i.items),FavRequest.setRequestType(i.items[0].type!=1),FavRequest.getStatus(r).then(function(n){i.call(n)})["catch"](function(n){return n}))}function c(n){var i=t(n,!0,!1);i!=null&&(FavRequest.setRequestType(!0),FavRequest.deleteCollection(i.colSp).then(function(n){i.call(n)})["catch"](function(n){return n}))}function t(n,t,i){var u,r,f;return!n||n.length<3?null:(u=n[1],t&&u==null)?null:(r=n[2],i&&(r==null||r.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1961
                                                                                                                                                                                                                                    Entropy (8bit):5.161995541916183
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                                                                                    MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                                                                                    SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                                                                                    SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                                                                                    SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):764
                                                                                                                                                                                                                                    Entropy (8bit):4.601306222203807
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:t4Ix4qahROo+YX1pURPiMr5oho/rLWh0rfXfOv90KGI8F/LlqqFoFGrijEJ/:t4I6nROo+YDQtr5sir3r+90Q89IqFo7O
                                                                                                                                                                                                                                    MD5:F1D5E354DD9993DFEAE008A70ECF6FE0
                                                                                                                                                                                                                                    SHA1:F64ECFEA738B9E4730DFB2BB7C99117351C67AAE
                                                                                                                                                                                                                                    SHA-256:36F1C27F19CD1D12BEED4EA21B03400A91A6FB947285F9D0719FBF295284FEAC
                                                                                                                                                                                                                                    SHA-512:4BFF15AF79317893438177AD883820E4689D62BBE5DBBB8833D356DB1AB2EF59C8BADFA11FA55897B09C84BD6AB879F0C6D6860DEFF6B758FDD8BD50B8C2A1AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 25 25">.. <g clip-path="url(#a)">.. <rect fill="#174AE4" width="26" height="27" y="-1" rx="13"/>.. <path d="M12.5-2C3.386-2-2 3.386-2 12.5-2 21.613 3.386 27 12.5 27 21.613 27 27 21.613 27 12.5 27 3.386 21.613-2 12.5-2Zm0 26.188a2.063 2.063 0 1 1 .002-4.127 2.063 2.063 0 0 1-.002 4.127Zm2.063-8.567v1.004c0 .759-.617 1.375-1.376 1.375h-1.374a1.376 1.376 0 0 1-1.376-1.375v-1.526c0-.784.262-1.524.73-2.123a3.322 3.322 0 0 1 1.99-1.227h.003a3.444 3.444 0 0 0 2.604-4.469 3.385 3.385 0 0 0-2.39-2.235A3.45 3.45 0 0 0 9.2 7.41c-.173.594-.767.965-1.386.965H6.472c-.9 0-1.543-.844-1.34-1.721a7.564 7.564 0 0 1 14.93 1.721c-.002 3.46-2.326 6.344-5.5 7.246Z" fill="#fff"/>.. </g>..</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35552
                                                                                                                                                                                                                                    Entropy (8bit):7.952614793868567
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:orlCpHhkL+snyPYKVdrDAd42Dn5tmdtdU1kB8aEeVyhT1bY+6ls3sX:o8pGLByPYkDC48SA2PEeVyhTpgKsX
                                                                                                                                                                                                                                    MD5:A2532D1B4001F4CE50DF8E64DDCC7F33
                                                                                                                                                                                                                                    SHA1:D5BFEFE86DAEFC1B10A0144213FB5657E9891229
                                                                                                                                                                                                                                    SHA-256:DD9E22EEC05D9E55195F96EF182BCB24E128422A21E08A8388D846ECCEC56944
                                                                                                                                                                                                                                    SHA-512:A0E101291E781AEA144F8E9F875DDAFA683913EEF6D02BDE061E059350827BD82DAD46EDBF65972F1ACEC5FA30BAE309EAECE5F4100411B1F21BCE073432E029
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(7.....s.....z&...p2s.....J..N....x<.~..B..`.c...:..p9.._.]...e}zY.O[.}T/...{..5..n..3...l...q.An..?...T....~..=k..A....OC...... ...z...._\...o}WO.o.g.j..}K.........\~y..+..._c..#..V%.l.#...G..}kz,..c.._........]....._?.m.RU...?.........T.G......+...W.8..}=G|.......N...>......p^......p...u..=En.7 .q.n9.=...<C>.9...OonOC.....A9......AJ..[..n...][O{m..A.=r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x330, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21269
                                                                                                                                                                                                                                    Entropy (8bit):7.9648347383158455
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NhqBVf1RjNivvnywiXNwMnk4/n8s7SCn5mkW4eFxk6fyr/jrw4U+Mc8T5122Ryw:iPBKv/iPntmn4eFHfKeR7C20w
                                                                                                                                                                                                                                    MD5:8743D1E9CE6E80E28B385D5BF7E49C70
                                                                                                                                                                                                                                    SHA1:217B346F518360A55CE93864BB147966A0998B05
                                                                                                                                                                                                                                    SHA-256:09D27A73E6A5A9E27F32FE087B5BB13D687558C2CD59C52540224EAB44C9E7A6
                                                                                                                                                                                                                                    SHA-512:A924BDAEAA253FF8610171E2115721FF3724409D3E41834D88E1B25E03CEA5ECF57431B10E01FBC25FA1AA48DAA6711A9719BB06D0EB421123B24EF5945DCFE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse4.mm.bing.net/th/id/OIP.W2TU2I-iZ2xRKn6cEIfuJwHaKX?w=236&h=330&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......J....".......................................I.........................!1.A"Qa.2q...#BR..3b...r..$C..%4S..Dcs..dt..................................-.....................!..1AQ".2aq...#.................?...x.q.E2..^.Q.F.hO8.....e>.$....s.............b#.?.y._..0.".y`.zs9....H.H...9g.O....X.Zw........J...}..F.....1....OvE..;.sY... ..h.....1.....V.i...O$.=8.;]..R.J.......I.rm.Y.x.S..v.t.Div~...Nm.....'c.>>^X...I.....>|.B f`m.RK..S..#.zZq.=Ind*;.T...l,.....x...a...'.y..T1-p..............zk.?...J./NX.W.....U..........@.k.C)..o#...y..)..5...#.q...0......?...^.~.8...&n\F..@.6:S..39 ...v.K..{.I?,*. ...l[P.?...4..t...'.h..z.y[m.&._...sQY.0r.XHvV......`.....=.L}:.D_....V.h.1x..@x.F...n.....i..3...i)h...A....m.. HQ.U..8./T>..e......h..o+.SUI$^:n<.Y..GC..J(.ia....U.......I.K.M....ZJ..f...Yz..R..u./K.tm%t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3629), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3629
                                                                                                                                                                                                                                    Entropy (8bit):5.102712291557465
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:CyDEXFcjs15z5c0+ToZpoJtZvQfV4Jwcrrl3DiAubh7p:CvXFcjsiTEpoJt1Qfcw2VDiVbh9
                                                                                                                                                                                                                                    MD5:AF9AE8AC12D515B181A341D1851026D3
                                                                                                                                                                                                                                    SHA1:BFC4E3BC2C58DC88B62AAE9232F677A6FB8C4E15
                                                                                                                                                                                                                                    SHA-256:3428DA896A72DA4166A0C536FD876B594C29462773C487C7F03E5B6DBA5C5EF3
                                                                                                                                                                                                                                    SHA-512:109716F40E61BD0450AEB3BCF8E48CA759A51BC2D0D4ED35167AF49F61D1934874ABBFC1604FA759CB7BF7293C7DE4E0327B1A8DF62E1B27812BEAA6082CA359
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/v8TjvCxY3Ii2Kq6SMvZ3pvuMThU.js
                                                                                                                                                                                                                                    Preview:var pMMUtils=pMMUtils||{},MMUtilsDom;(function(n){function s(n,t){return n&&n.getAttribute?n.getAttribute(t):null}function v(n,t){return n.hasAttribute?n.hasAttribute(t):typeof n[t]!="undefined"}function h(n,t,i){n.setAttribute&&n.setAttribute(t,i)}function y(n,t){n.appendChild(t)}function p(n,t){n.removeChild(t)}function w(n,t,i){i?n.insertBefore(t,i):n.insertBefore(t)}function b(n,t,i){n.lastchild==i?n.appendChild(t):n.insertBefore(t,i.nextSibling)}function c(n,t){return n.removeAttribute(t)}function k(n){return n.innerHTML}function d(n,t){n.innerHTML=t}function g(n,t){n.innerText=t}function nt(n,i,r,u){for(;n&&n!==document;n=n.parentNode)if(n.tagName===i&&(!r||t(n,r))&&(!u||n.id===u))return n;return null}function t(n,t){for(var f=u(n),r=f.split(" "),e=r.length,i=0;i<e;i++)if(r[i]==t)return!0;return!1}function e(n,t){var a=u(n),s=a.split(" "),h=r(s),o,e,c,l,i;if(t.indexOf(" ")>=0){for(e=t.split(" "),r(e),i=0;i<h;i++)c=e.indexOf(s[i]),c>=0&&e.splice(c,1);e.length>0&&(o=e.join(" "))}el
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3837
                                                                                                                                                                                                                                    Entropy (8bit):7.757788805231678
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEs9iyHKliUfPmeoqPQuYkcekh7w6yYNNlP:qDBqfXonx86zP
                                                                                                                                                                                                                                    MD5:3E08D87BE8D655BDDE623C792C861FA0
                                                                                                                                                                                                                                    SHA1:BF3BB5765227BF9F2E14717D6CF29FEB138B4E4F
                                                                                                                                                                                                                                    SHA-256:D00CB1A58319F9E927A654EABC1F8325FB1CE9D56218427A932002DA3B7ADF59
                                                                                                                                                                                                                                    SHA-512:6CDB409CCADAE86214019DC691F411255B3B0F9933A446F5798744D94C0631207A77F9A5174AF43BECEB9D7AB46B6E09692FC23DD5CE5E4A6B183B69C6796744
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*..(...(...(.......(....E-...R.@.IKE ..ZJ.(..@%-.S.....J)qE...Q@.IKI@.-.P.KE.).LR..P...qF*@...'..}(..b.U.lG.8...Z.....U...c.......Qa.qI...L<.....*b.z.S..V..1K.(.1K.p..@..R.@.E-...)qF).J)h.......S...z.h.W5*.MI.E...$B5.z{.r.v..a.m.0...3c.D....=j6rM=...........cNC..J..$.L.:m...H..Vbi..1sFsM..;....0...}(.h..JB.0...R.JU..RR.L..LT.SqH.b.S.I..n)@.....*h....l.m..Be.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5397
                                                                                                                                                                                                                                    Entropy (8bit):7.910646308246577
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEtKw0xUwSOuzxPK4ASYywG58Q0Z9BdySh2hy7KZzSyk9j0Et/6:ygaKwEpSOmVK4ASn78QMh2M7K42EE
                                                                                                                                                                                                                                    MD5:1DA4CEAC40C60F1BD623E7A846D29AD4
                                                                                                                                                                                                                                    SHA1:0D70AAE918F94494B4B26733073927941D43A28B
                                                                                                                                                                                                                                    SHA-256:A36D6D19C66A85698DA66ED77B37A6D9867F6F25F052C4328EE713276B7D4EFB
                                                                                                                                                                                                                                    SHA-512:BE5F6042AD0DEF315F2059A0B472A1B529C3945B7EF8CBA77244C8284E603014E22BB671B1D45E032F80D04F3DB4D410F2BF376D923DCBEFCC67EDCE73C0B988
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_L21eAqDUVWqgB7n33_uKlA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...GU..~.^Egm.,fis.3t...N.*{K.[.u.....[..J.).A"......^...qn.........>......O....]q..u.v.....OW...A>.5...$...}*...e.$.YN&1.X..`....K69N1i7..o{...LI.%H.......7.a...g......C.Z'd.l.(.pT.......0..ui.H.U..X.qI...>..|]..u{..x....,A|J...;[$.u.x......9.k..g.%....<....=26.'.s.5.W...+.....5S...;..w.....`Y..!....Xd.......j;.SL..=OS..i..[........$p.*..-..<..._.......;..+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                                    Entropy (8bit):5.65479918590415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                                                                                    MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                                                                                    SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                                                                                    SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                                                                                    SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x421, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32883
                                                                                                                                                                                                                                    Entropy (8bit):7.963251923316114
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:OpxARFmvZWO7HROWro5m0uKDGRE3IoVExnP2j/NGvSDa:wyXqIOb0Wro5TuKDGGFVExnvSu
                                                                                                                                                                                                                                    MD5:7C4A94531F60AFB36806037BBF3A6D6C
                                                                                                                                                                                                                                    SHA1:A5F6D474075518B1D56B00E833C403DFBD82780C
                                                                                                                                                                                                                                    SHA-256:0403CC6E369357157727B8A804B4B3A91920C2FFF941697515B73275A2F5DA40
                                                                                                                                                                                                                                    SHA-512:FF7E32AB850497C8832EDB7E53A60537F8A03470AF4C3A5FC97ED980925530BCCFB23AE37CC529243534DB7B5D36DF93C8BEC19199AE24D643E1DE25B091B984
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................E.........................!1.A"Qaq..2.#...BR...3r...$b..C..%ES.4....................................3........................!1A.."Qaq..2.........#.$B............?..,,,,:(."(1...J......@..1.$\..>P....M.....aG..G.w.y..M.c.c.IV.h...V@.....7.}.8.K@..$.../.t.A.(.....u+r.....o..-fO.Q.^qP...,U..I.@$.q....$.J....`...G.P....i..P.V.#...\..r....Zc;~rl.P.0..r...sS..+....XZ...&....I...$...lq,...%..x.....Q.`l......P....s...pK%<....f.X......H...y?..KS..Q....HU.)v...7..}..3%KBY....W.._S|R.....]..~..k..^Y..'..'........O.Lv........e..6..A.Sk0.2.$..1x..KO.tJ...%N..H7..$...4.o..q&..e.Q....{_....E.}b.olX...1..:.R.}G.*..x..){.....G.w.P-|......$...W..bX.....m.....4..O[8..4.......]F.96.....*..9.T8g!v.Q*.c.a`.h...|V.q..c...T.......!..C2i..1..U!..........X+]..MUv.n.-+.j..$%...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1725
                                                                                                                                                                                                                                    Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                    MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                    SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                    SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                    SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                                                                                                                                                    Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2665
                                                                                                                                                                                                                                    Entropy (8bit):7.352824535165572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAtSK7lCPGFV64CRV47Vqks79FRibgMd/4Qd89xvsrH:juEwn7lL64CA7Pu9Ehd/4XPY
                                                                                                                                                                                                                                    MD5:D708A4F585171E22158D8B55D35CB3D5
                                                                                                                                                                                                                                    SHA1:9E1B8825E5139F67C9CAC5CEE5B5B0AB4AB60FE4
                                                                                                                                                                                                                                    SHA-256:490D080D414595BF601ED0E0DA936F8D9E253DF15A5DC8BCEE83FD3D4F218BDD
                                                                                                                                                                                                                                    SHA-512:4E72D0E0A5F6D05D0FBD702557F8D0507508BA1E4F4A19A7C3984BB0B591C9050FE0CD5A13479BFA1ACACC1D632B89258463C71CA5A8B72399E596353EE7CE58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.LTHnLWwN81w7_dGwZ9GVnxjQPyFdNPTmMsT9hiSTbU4&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.m..Vgx.R.H.....(....QE..QE..QE..QE..QE..R.@.E-..J)h......(...J(....Q@..R..QKE.%..R.(......(...(...(...(...(...(...(...Z@%.QL..(...(...(...(...(...p....!ojW....7......h..2"..cu.@.....QE..QE..(...(....Z(..R.@.E-....Q@...<.zG.O......v!....?J.T.......!...ZJ.b...K.tqdn~=.......H..{..'..H.Mx...}j.}I%p..\..t...9.).r....RB...TU~.....9.))\.3.V..*...Z(.(.....Z(.(..`.QE..QE..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5782
                                                                                                                                                                                                                                    Entropy (8bit):7.8987322694804964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEDnU+vYzkEsC6Uf81D8WZyNEbGaADtJXPfaXs0S+MUyceBzHRprWoZCZgHLYo:ygoh81rcD8WZyk30tJXPfaXs0S+MLzxz
                                                                                                                                                                                                                                    MD5:239C79BCC82B722383ECA48F048C4436
                                                                                                                                                                                                                                    SHA1:3CFA9799C797C6E1323500B6DBA6597E2C498877
                                                                                                                                                                                                                                    SHA-256:A75B566C09F8EB42FB14FD96D2286B0B8A6EB1997AC4B29754CCB132315E5A31
                                                                                                                                                                                                                                    SHA-512:A4D646FFE78A3620E03322010CB27ECB90A5E6953224626B4F62E29208652B18BBAB740E968008590B980258ACFF8D9CB0DF0BD06D3FF346B067923682126470
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....llRI}.I<`.....S..&.o..07m...C..QN..l..q.]y t..'.. ..).G.N..9..=.f....k.f.y#..;DDI.@g8..23B.$...H..H.;..ZTS;F.W..f...3U..."..lo+....a.)1.%......<.N*.[.@a.r7'......1..Wn.E...IRF;..t..VG.?.nvP>^......._@*$.\U.m.e2.H..8.8...:U_,....2..3.Q.........$36I.8'..{p#...&2.F;...Ys....2LDjV.N....j..5..e.[rH_.......=Rkk..x..C3.+...w'.[.4.v.5e..X].U.E..u...7s.N9.Z.%...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2781
                                                                                                                                                                                                                                    Entropy (8bit):4.3535941176395205
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ya4BRX5FSTXLOyyF/THiC8XI1TWYXi2X1IYP2x:n4BRJFyGHiC84dy2TPw
                                                                                                                                                                                                                                    MD5:E6F2B33A43122042DA8C670EA74721E3
                                                                                                                                                                                                                                    SHA1:42D2C682C3D98892AE30B84B20C474F6F493AC2C
                                                                                                                                                                                                                                    SHA-256:F4C11AF3A977611D77435582DFB590BAAB0C3054175D99B43A769F482712E9FD
                                                                                                                                                                                                                                    SHA-512:E5D51B04EBB3945D762E1A0B246EE80D9A2EF2B7A62B5E7D891FA3F00F9EC24F130BC3B12B7793BC85F596E0E49562EC1DDA18CD814C1D70A554198638F5B93A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/QtLGgsPZiJKuMLhLIMR09vSTrCw.js
                                                                                                                                                                                                                                    Preview:0;..;(function() {.. 'use strict';../* eslint-disable no-unused-vars */.. var hasOwnProperty = Object.prototype.hasOwnProperty;.. var propIsEnumerable = Object.prototype.propertyIsEnumerable;.... function toObject(val) {.. if (val === null || val === undefined) {.. throw new TypeError('Object.assign cannot be called with null or undefined');.. }.... return Object(val);.. }.... function shouldUseNative() {.. try {.. if (!Object.assign) {.. return false;.. }.... // Detect buggy property enumeration order in older V8 versions..... // https://bugs.chromium.org/p/v8/issues/detail?id=4118.. var test1 = new String('abc'); // eslint-disable-line no-new-wrappers.. test1[5] = 'de';.. if (Object.getOwnPropertyNames(test1)[0] === '5') {.. return false;.. }.... // https://bugs.chromium.org/p/v8/issues/detail?id=3056
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7460
                                                                                                                                                                                                                                    Entropy (8bit):7.899453274965895
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qkqIfoFI30fGsOULoZ0kdlvtfMa73ekH/7c/PYMF:q8EBy0kbvtka73dc/PV
                                                                                                                                                                                                                                    MD5:D311BB11893CC148EE725CDC0AE53A5C
                                                                                                                                                                                                                                    SHA1:1BACDAD54E432779DD076E820CE448027170AC99
                                                                                                                                                                                                                                    SHA-256:F3E50840C641243313B6314CF41A8F1E320657CA2141E31ADE968BAB839FF17C
                                                                                                                                                                                                                                    SHA-512:771AA00ED3F793C1044D809F1C43C57E6EA95DB77D1F944D66D70A95210E7B8C151B28C9F144BFC9A16A2A00905B462CE1F970759BEC0DCD10A5D1D50E591DC5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.-I2_dEuHnToSIvd4ElCligAlRnqj7GjCcyAGArWxtTU&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."Z.ca.j......ww.... ...R..\.r~..TW_....v...``....G......R.N.qS.U...z...wj.MH.. ....n.....p....iN..i.L.f3|........2....i..a....A..4U...V....U.....V............?Z:..f..<..Uh..G..fr>.9..U..Q...:..... ?..MT....[......ET..[.G@.j..(...S...R~...y1d.N..I.)t.S:.T..{...!....l...w.....%[n....ES.7AR...i)GZJb).$y.3...f..j...C( .b.1.AN...)...;..4...O.?.)....3Q4...h..>.0.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19547
                                                                                                                                                                                                                                    Entropy (8bit):7.96558441642256
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NIm+mL1KV6H75aAtST4j3D5i2ZLxn0b9nX1M6KMM+mkKz+J/d:ypmL1K+fQT4j9LtnuYfMtK6J/d
                                                                                                                                                                                                                                    MD5:A8CB1BCE87BFFA1E2C6A3AE671BA771E
                                                                                                                                                                                                                                    SHA1:2BBB83CF2D233B2066E31B7028791C05AFE33CB3
                                                                                                                                                                                                                                    SHA-256:1132002E8CC2B1E24DB99DDC0334A9AC2007E4A778D9E9F1268A593C3BAC79B0
                                                                                                                                                                                                                                    SHA-512:91CBED88A318C2FF6A33AAEB82D406511EB1580586743B2960440ECD788541A8E228DB54844108D9D51746BCB4F470AF5449D7E395415A1089BBAC146287B1E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................B........................!1A.."Qaq....2.#B..R...$3br....Sc...C..................................+......................!.1."AQ.2a...3Bq..............?.Z....u.i?......b..n....mK+Pb,.8...~.....@~..u.%L...$.0?.o...c..?.J"....py.;^..5...".e.Xc@7.....dUc]v.#..].. ...h.....H.......L....URJp/.<BS..l...%W..r.t...\y#-U....2O..]..6..........7..8.....U.../.:.....A,y,/......W.O.......,.....48o.".............0..V....4.....Oef#..h/...b..sd.LG.`>..&.`.{.J....?...#.9k.&o(vX....W~...~1..n<P._O..O........%.+7../.../...f....0....!.5'nT...].......O..N>.Z.!.f>...t,...t....5M.ok1&.....~../.`..\e.y..U...HA...t.;...'.?...%f.&#./..U_....U%...w.Gs...=...^.W...y........X...*....?mrrv..c...]..4~g.fqf9!..........GBE.Y..b.#%..gb........X.~=....3..._..?..........t............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4685
                                                                                                                                                                                                                                    Entropy (8bit):7.901130545098002
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEuMNxkSNogjV4+0F9HWjZ9mQBOEjVoEyHftZgQZomBVMve:ygeNN1V4LFu9pLjVoEyPg6omBz
                                                                                                                                                                                                                                    MD5:097961181903F892FCC61CD8520143EC
                                                                                                                                                                                                                                    SHA1:AACFF7A31B45F0664C214289A4F429548B765ABF
                                                                                                                                                                                                                                    SHA-256:4AE94951B213C071A3905BF54F3018CA8194B53BBFEFDE8365D7B773D9EA3341
                                                                                                                                                                                                                                    SHA-512:875B526F58BD486388BCBE39D561F8D606C6ED73FB394E2A3F1AA0FCD814BA19C63DCFF8398713CFEADFFCF1E26D1E6DE567A4E12644F8AE717DE7D17DE838A6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z...t...W<.?......|....k0.VN.F.]5..Ea..[..Y(.[.6*P.U....4.a..H.*..W.E*......PG.W3 .4.G............R...].Pi. .P...W....=..j/..;..j..,.....ay.+M..".5.4;k.n...4M..n.4a.........-....*.%Cl............N~p~Px$.0.....2/.n5.2.]GY..s.i...-.VM.2.-...I..g.xq..m.-..I-..s.q.. U*H..Cr....^.i.[.q...f.e.fc.....e.=...5.GR.%.$b.;r.....NW8=......q]KM.-...sw6.w<...ex.h...f..z...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1238
                                                                                                                                                                                                                                    Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                    MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                    SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                    SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                    SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):53113
                                                                                                                                                                                                                                    Entropy (8bit):7.961544919779125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ofFe64z5nYd2hU78YMHVjtCEqhvhbHqO+i1qwyY:yFw5nYd2hUYYA1tCrBhbt+wnV
                                                                                                                                                                                                                                    MD5:CA6CF00324144BD70711BCA8E470ADC2
                                                                                                                                                                                                                                    SHA1:FD1ACDF34B82EE8276684C2E0C448F949F7752F6
                                                                                                                                                                                                                                    SHA-256:523C476B6684DB4F9136207C7C01AAB4A25AC8FDB76EABF143D6AA922A30CA2C
                                                                                                                                                                                                                                    SHA-512:72A86451F3F0FD85AC7AEDA33BA1E8E2CB164BF57AF7BBAB292A29DD83614B4FE526DD78FEF092977F6C12B285876064B07BD4CC0B305D3E0DEE6939158326D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.17A4E2521CA291A35A5CC38302D9F57E&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....N.......9.~..k.l*.8...1..L.k:...Q....21..q.....k...}..F:....'..|.8..m..m..f......{>.........v.m.f.zw....|....Q..(...../<....Z........1......*....%..P.....9......uvV..,>\g.~...?.._.d.:......u.v......m.f..y....(....+g..~n..<...D#.........22+>..d1S.s..<.._...tV.7..N.g....5..C......wu..m.h.o..>G..r..v..m...'(y..c..9....O.X.#'8..g.......aN8.<...?.LT.7....v.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):560
                                                                                                                                                                                                                                    Entropy (8bit):4.742600822971018
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                                                                                    MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                                                                                    SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                                                                                    SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                                                                                    SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                                                                                                                                                    Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):166045
                                                                                                                                                                                                                                    Entropy (8bit):5.300466957507417
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KsDZgKytxM3NyW+snYOyUNwJ94n46slXAj1Z/FRedzd6qITuBaAh9obb8Ml2rWYJ:F2FM3wsCanzJW84Kbb8MlZYJ
                                                                                                                                                                                                                                    MD5:93587DC2E048B1562D0F224A5693EE4F
                                                                                                                                                                                                                                    SHA1:3DEF90D6CE1EEB14DFBB7B31EB83F57181DE951A
                                                                                                                                                                                                                                    SHA-256:ABE80757D33B5492881132324607540D808A6C57D8D272214A49CA421258B6F8
                                                                                                                                                                                                                                    SHA-512:A2F0A111A25E03907724F10D16D28447F27A0DE553EE56137E53E5C3D11FE4062CD3C359B8E57E3BF57FCC888773E1804779CC34CEBFD68CDF54E67F936496EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):29417
                                                                                                                                                                                                                                    Entropy (8bit):7.965877271756889
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ozmnfUz19xN8dRc1gK3hJfqPua8R1EIstvz:VUph1gK3hJfqPgn0t7
                                                                                                                                                                                                                                    MD5:56C45DEF87DB8C9461BCBB27181CF39A
                                                                                                                                                                                                                                    SHA1:2E0E9C9679B3815EF2082984A2B414E8C0C35C83
                                                                                                                                                                                                                                    SHA-256:448D6FA45861BE9DBD00C58FB2E0651AD77087FA74D7DEABF8C00DA925BFDF01
                                                                                                                                                                                                                                    SHA-512:0FED3E99E7FC90FED66221D5987ACB7B38F2DC0DF35E222B9F3FE4E81FD4F7B04F08A5E94202705ABDA5ED4361B6FC74B67730343A925D8153E14C1262D28E20
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.IWRhWQ-yDoOYbzrqCdebYAHaNL?w=236&h=420&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................A.........................!.1"AQa..q.#2...B..R...$3br...%C4....................................2........................!1.A."Qa.2q..#....B...3R............?.7o..&.z....Rf.:.CMN..g.;g..H....P.+.`.y..5.H.D`WmZ.s.R....>..MO.b.nh..`.j`....K...G.7mI....$84..I...Oj..g>...9.......O.<(.<....y...i...~..qSBf.e\.${O.7i5>.jM..^...L..56.\U.q..TH..Z..R}..7.. .B.}."...d{Tl.XU.L...p.B...K 9.P.f..3.+mm.q3.J....&i..f1..>..)...R.8..........j`.>T...nk7$.`.pd.O..;..).M....n^.2E8....jxU.U.q-....\.]..l..>....)...K....;|.`...S......dy..mv.T..M4e......K.Z\.'.A..p).i...V..(n&G.i0jl.Lz.:..|.d[Z.mK.......".M+Sm..EP.0.`.V..*gD.G.0.PW..S.$b.P.R.o..2.i..:g1;X..i...K....213.....s.}h.*.......".C.bz....d...)8.Q..S...........NU5*._t.8..#....J.......)....R`zT..6$\zR.R...A...7.....Wm.6...e.|..*.r.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):166045
                                                                                                                                                                                                                                    Entropy (8bit):5.300466957507417
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KsDZgKytxM3NyW+snYOyUNwJ94n46slXAj1Z/FRedzd6qITuBaAh9obb8Ml2rWYJ:F2FM3wsCanzJW84Kbb8MlZYJ
                                                                                                                                                                                                                                    MD5:93587DC2E048B1562D0F224A5693EE4F
                                                                                                                                                                                                                                    SHA1:3DEF90D6CE1EEB14DFBB7B31EB83F57181DE951A
                                                                                                                                                                                                                                    SHA-256:ABE80757D33B5492881132324607540D808A6C57D8D272214A49CA421258B6F8
                                                                                                                                                                                                                                    SHA-512:A2F0A111A25E03907724F10D16D28447F27A0DE553EE56137E53E5C3D11FE4062CD3C359B8E57E3BF57FCC888773E1804779CC34CEBFD68CDF54E67F936496EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Pe-Q1s4e6xTfu3sx64P1cYHelRo.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):71167
                                                                                                                                                                                                                                    Entropy (8bit):7.939761114632622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oAx2q9nCn971nEyjiLmnoCBhsg3CnmC0O13/0cQZPI/yHkx0IjT6SgNW0:TBxvCBOnkOOPIKW0iUNv
                                                                                                                                                                                                                                    MD5:A94BD7E54C2EE704210E53EB5C48CE5D
                                                                                                                                                                                                                                    SHA1:245D478B0889DCA0C345F8CEC2D3E0F1C586A3C9
                                                                                                                                                                                                                                    SHA-256:B86AD07065A513133F099A06F61F02496A43E53B165D655D93793D90C21BBA53
                                                                                                                                                                                                                                    SHA-512:9E752849F6A6D8F777FE81947AE5107467546232F1404EB511BDC831223E6872F7E69F41B1CA4E982FD6E00D3AE3BEB23DD3951CD620BF93167DB2E4E0FAFEE2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~...,.n.oou.-...X.O....kf.t.M.....*.+...|....hzz.q.Z.*&..'...%,.,.#.x.<..@|,..d.....Z...wx.b..g.0........VV...l._8..Hc.....!.T...p.QUc<)...L.9EtpOMu[.>./.g.....+.K..+&.wm...'.xe..yVQ.(.*..FC.F.6...E.@.o.[.H[f0.g...M..:....$.!FZ I......D.....v.6....R.K(..%.9\...Wj..e..?....7...P.HL'.l..../......|.y...z.v.a.{8T.R.H..b....h...muR<.+..f..)..n^M..]:3.;......O.,..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3010
                                                                                                                                                                                                                                    Entropy (8bit):5.226871204129987
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                                                                                    MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                                                                                    SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                                                                                    SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                                                                                    SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x330, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21269
                                                                                                                                                                                                                                    Entropy (8bit):7.9648347383158455
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NhqBVf1RjNivvnywiXNwMnk4/n8s7SCn5mkW4eFxk6fyr/jrw4U+Mc8T5122Ryw:iPBKv/iPntmn4eFHfKeR7C20w
                                                                                                                                                                                                                                    MD5:8743D1E9CE6E80E28B385D5BF7E49C70
                                                                                                                                                                                                                                    SHA1:217B346F518360A55CE93864BB147966A0998B05
                                                                                                                                                                                                                                    SHA-256:09D27A73E6A5A9E27F32FE087B5BB13D687558C2CD59C52540224EAB44C9E7A6
                                                                                                                                                                                                                                    SHA-512:A924BDAEAA253FF8610171E2115721FF3724409D3E41834D88E1B25E03CEA5ECF57431B10E01FBC25FA1AA48DAA6711A9719BB06D0EB421123B24EF5945DCFE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......J....".......................................I.........................!1.A"Qa.2q...#BR..3b...r..$C..%4S..Dcs..dt..................................-.....................!..1AQ".2aq...#.................?...x.q.E2..^.Q.F.hO8.....e>.$....s.............b#.?.y._..0.".y`.zs9....H.H...9g.O....X.Zw........J...}..F.....1....OvE..;.sY... ..h.....1.....V.i...O$.=8.;]..R.J.......I.rm.Y.x.S..v.t.Div~...Nm.....'c.>>^X...I.....>|.B f`m.RK..S..#.zZq.=Ind*;.T...l,.....x...a...'.y..T1-p..............zk.?...J./NX.W.....U..........@.k.C)..o#...y..)..5...#.q...0......?...^.~.8...&n\F..@.6:S..39 ...v.K..{.I?,*. ...l[P.?...4..t...'.h..z.y[m.&._...sQY.0r.XHvV......`.....=.L}:.D_....V.h.1x..@x.F...n.....i..3...i)h...A....m.. HQ.U..8./T>..e......h..o+.SUI$^:n<.Y..GC..J(.ia....U.......I.K.M....ZJ..f...Yz..R..u./K.tm%t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10167), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10167
                                                                                                                                                                                                                                    Entropy (8bit):5.17555187546363
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ssaN5ALwhI1uY6oQC0zayeHw9g3WBko1D/:shN5ALwhI1uY6oQC0za7Hgg3WBx1D/
                                                                                                                                                                                                                                    MD5:F8867659EEC16D15E723C56AEB7C34D5
                                                                                                                                                                                                                                    SHA1:FBFB3436E5BA3B1653AA2216C717DB403D9A0B8A
                                                                                                                                                                                                                                    SHA-256:C33B076EA6748367E9898C67AFEA2F0042988E544142D42BF324CBB62FD89D70
                                                                                                                                                                                                                                    SHA-512:808BB92C1ED4CE68711FFEB5836CE93CD4DAA66D17C3FFA60CC317AE32DEA841EB00E7B2B19FA3957AB7F1FD6C88F6CD5C45BF1C7AC67C30E5ACAC0ACD8B851C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/-_s0NuW6OxZTqiIWxxfbQD2aC4o.js
                                                                                                                                                                                                                                    Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x278, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19977
                                                                                                                                                                                                                                    Entropy (8bit):7.965264694478382
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NB8M30hiMuK4TbAKsaMDGRB8HSx/FazFSbgxJONwCw1803X:8HuK4EGB6k/Os+JhHG03X
                                                                                                                                                                                                                                    MD5:B7A1CA628B8D9C3BDD683E00169FA444
                                                                                                                                                                                                                                    SHA1:5BF367054D147F4D9722E1BF99B708B3D56E2CC0
                                                                                                                                                                                                                                    SHA-256:7AF7259266C4ACB9B13CD036171FCD0FE57D97F5257DE0CCB3D932A55C68FDA6
                                                                                                                                                                                                                                    SHA-512:53453FA48647F55B97899B0AAFD19F6A8C5531F1A89DE12875E1F21321DD1C5E5A8D4A0638C10656F80BC8CEEEB271367EEF8FE95C695C81E6EA0B1BA290EFA6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP._39PHGV6emXbGsJGynx42QHaIu?w=236&h=278&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................C........................!..1A"Qa.2q...#...BR...$3Cbr....S....Tc.................................,......................!..1."AQ2..#a3Bq................?...m..)h.dgm *.#...J!wU... .....Ry....F:......xdQMt.K".....s.....=...j.....i&...6p.s...y.b.....M.....KGVxa...U.q....s..3_..\Ghm.&?...Bq$q.pX....5...^.[...V...2.._K..O|.m...D.:o.8.....e...1......i. X..b....Gd.H...Y^1,N.H`...=.......f.d...A4...E.$.....l..y....e....A.XT^.d.4[`.f.V..d,.a...\o..zt....@........A|7A.\./vJ.d...z..s...P.o...Y5..}%.K.Z>tO..F..9...3G...-.....<3$.4..H.........H...;.../...;.f...#..so*#aHV.:.C....8..{.. k....k..../.('..YH>...3.Bg_..H...[.n..X.....I,..m...SD.1.Mo...&..d.G!#.;.....J,...V....#.Q&-x.......ep.-........y...5.'e...;>.I..0~$......h...s........{.....b..&T..%4+1....l...%.`."..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 926 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9025
                                                                                                                                                                                                                                    Entropy (8bit):7.9477371305427935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:nFu18rGAWldKsnTh9ZqTYNVMa0Tuwt9Z7VBjFuyx+bY/dbbT5X:FTqnnPY2yywn5VBjLUU5bTN
                                                                                                                                                                                                                                    MD5:2B72000BD97ABD9A99E022BB9D2819D8
                                                                                                                                                                                                                                    SHA1:424E78D1037C18868C993F2811411517A37C205F
                                                                                                                                                                                                                                    SHA-256:243CAF63CD77B264004CC0C27CE4F75FDFA762EED9DD2560B7A771FAE873F2D1
                                                                                                                                                                                                                                    SHA-512:661E518C023A1B67D71DE24B9FC58AE6789B177000421B1466A30A20612BBB9332892853AB05E18224690E27D62866876A5FA949220112CBFC32E72361F215A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/Qk540QN8GIaMmT8oEUEVF6N8IF8.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....1.......PLTEGpL...............wwz...vvv......................P.....:.................l..........vvvvxz......vvz7........tttDDDO...I.........\.l..wt....M.CCC....5....rvv......0...J...K.....J...fff/o........4.............4.wwy....I.E....."....b...O.vxz.....[.N.vwx.....B............6...=[g\...C.."..8..DDD...5...K..J.....}.qqqxx|"...l....vxz....J.uwxww|...:...C=...A......wwz.m........K....5..=..C...K..I..J..3.B...Z.........4....B..;......x.2..vxz.\....:...^..m......h.'%}..W.xx{xzzwwy3w.....)_.vwy.I...\N._s\d]fff"i..........413......vvv.......4....qqq..........m."..5..*c..l.1t.zzz&Z.3{. Q.7..DDD)..6.....5.....G..K..Q..?..C...vwT...I.....nV..W....#..........d?..T.~H....P=wx{.J.....9..:..(..8...Y..U..>.fff:...R.m._..6..KB..9.....7...f.2......e"R.t"..._..?....XT....tRNS.M.. `...@` ^..`.. ......pp..P0@ ......... @.._ .=.....^0.0.Cjp.,..`F.......... p.A0 .`?.`.c...A.p.....@..`p....Pp...B.A.0..........~...[....X...P..*......0....1...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29417
                                                                                                                                                                                                                                    Entropy (8bit):7.965877271756889
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ozmnfUz19xN8dRc1gK3hJfqPua8R1EIstvz:VUph1gK3hJfqPgn0t7
                                                                                                                                                                                                                                    MD5:56C45DEF87DB8C9461BCBB27181CF39A
                                                                                                                                                                                                                                    SHA1:2E0E9C9679B3815EF2082984A2B414E8C0C35C83
                                                                                                                                                                                                                                    SHA-256:448D6FA45861BE9DBD00C58FB2E0651AD77087FA74D7DEABF8C00DA925BFDF01
                                                                                                                                                                                                                                    SHA-512:0FED3E99E7FC90FED66221D5987ACB7B38F2DC0DF35E222B9F3FE4E81FD4F7B04F08A5E94202705ABDA5ED4361B6FC74B67730343A925D8153E14C1262D28E20
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................A.........................!.1"AQa..q.#2...B..R...$3br...%C4....................................2........................!1.A."Qa.2q..#....B...3R............?.7o..&.z....Rf.:.CMN..g.;g..H....P.+.`.y..5.H.D`WmZ.s.R....>..MO.b.nh..`.j`....K...G.7mI....$84..I...Oj..g>...9.......O.<(.<....y...i...~..qSBf.e\.${O.7i5>.jM..^...L..56.\U.q..TH..Z..R}..7.. .B.}."...d{Tl.XU.L...p.B...K 9.P.f..3.+mm.q3.J....&i..f1..>..)...R.8..........j`.>T...nk7$.`.pd.O..;..).M....n^.2E8....jxU.U.q-....\.]..l..>....)...K....;|.`...S......dy..mv.T..M4e......K.Z\.'.A..p).i...V..(n&G.i0jl.Lz.:..|.d[Z.mK.......".M+Sm..EP.0.`.V..*gD.G.0.PW..S.$b.P.R.o..2.i..:g1;X..i...K....213.....s.}h.*.......".C.bz....d...)8.Q..S...........NU5*._t.8..#....J.......)....R`zT..6$\zR.R...A...7.....Wm.6...e.|..*.r.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                                    Entropy (8bit):7.690634637134783
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAKMxZacxc9nFxeMWhXF6epvgLNw/lScEPnz+qV2qy37Zpxgg:juE9MraMwRIXFNIxw9Hez+qV2x7V1
                                                                                                                                                                                                                                    MD5:99A4901C59563E40034E5DF6B20DAE91
                                                                                                                                                                                                                                    SHA1:FA7837A662C849B0EBC9E2B477DF70DCC2C0D583
                                                                                                                                                                                                                                    SHA-256:423F954256494368D3DB7EB4A064D0F4308B780E4C80C2D212464B318BBD4404
                                                                                                                                                                                                                                    SHA-512:879C5F20EE7AAF24E654371DE86804083891216729BF526E3B8ECA5FFD5C04A0254C3FE0807C3ED482BAF985F0A6258BCC7071D904599151555CF0860005FDF0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...LS..C1F)...M4.M"...L...@..i.4.Rb...(....)...~).P.- .x..52...&.J.JJZJ`4.S.F(....b...n(.H.....I.u....Q.u...b...).o...G...K..i.+...S.})...b...j^=)(....m.)).n.1JI..h.ja..n).m......LS.I.`7.b.......(.'.ivP...c4...R..Y..F*........J....{....!4Ez.....v..(.0.{...\<R`.]O.W-.K.Ip......).4f.\q............G.}jM.F...dDT...=.}.FV..b..I.U..{.J.Z.+..~.yu&...6.Zw....R...h..3m8.R
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35133
                                                                                                                                                                                                                                    Entropy (8bit):7.907985107281315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oQ8TGrmWkuoBtMQrV3Yj/VV91+CdL9uhH+rz:oRmkuM6QrVUZHLkhH+rz
                                                                                                                                                                                                                                    MD5:7CF81B2189C18D46E46D63095CE25A0B
                                                                                                                                                                                                                                    SHA1:C3228AF0F7751847E2517404B906A0E1C07A1DE0
                                                                                                                                                                                                                                    SHA-256:9EAA5740A4F1895365C1C04DFF60D1C32F60B9B3FA20F014CEE96819515A42D9
                                                                                                                                                                                                                                    SHA-512:966E27D300F69C332A58A176F0FF3E54C09026DD8354BCDBC2CF7D3AAE45851213E9CD471FF51B4B9BA81ED5DAA138F7456B37B3799D534F5D6E43F7BA235FD3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z.m...=....=....V..zv....>..c...#o...p3...:...g.{.~.w#.?.....k.....|.]w?......v.g.g.d....Z...z...nq....J.m.%y.@s.:.....s..M..$.....}..J.m%.q...?......k....ww..k.......G..c...i%..._]...;;y....>...8........=;....?.>.^.=....A.:.*..#.............L..v..[W.]]....../r.iOK=.n.zo...C.....0x.;g....}+~...9...lzg....\....K.n=G#..?@8..iNy....GL......[..v.Z=.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4858
                                                                                                                                                                                                                                    Entropy (8bit):7.893859333868897
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgElHYe8xmW2FgN9xA6Oce1urxRhuNwuTpoMl6pXHuXGmJp:ygyXw2F69zOceUrx+NwuTpJ6cXGa
                                                                                                                                                                                                                                    MD5:0E3C9BF87161064BA285BD157022F6C5
                                                                                                                                                                                                                                    SHA1:DD5727903B0907BFBE5709E7952980C49A0D7032
                                                                                                                                                                                                                                    SHA-256:52CE55DA3D7800B5E8AE78D9EB7D510A2B40CC6AB3F00193FF9B116C38D2F2B2
                                                                                                                                                                                                                                    SHA-512:3DCEFA1E3AC0B946B50C173D6B37E64FB7BBC950B4AC4A6B116B1F7155CC06A0BB01E8DD891667D44F140B275096C6FDDDD018AF370DBBA824E54D80F7F626DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_3wvJFiGgtCTy0B29MrtxTQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......ip..~.G...QG..^.Ey..3.....B>....e.j....8.f4...<......Z>..KAm.F.-.`..+[UF.@.'`I#.....+.....kF].5.....z......\..-O..s....v.(......>..O..o.....C..?...=.......Q.xjg8.iIaL.e.....|m.t.."...R.H.G.'......@.;WM...C..... .f.+.\.:.F...$}....S...g....U.e..7....c.5.....j...nF..Dr..U....6..n......x..S!F_..x[.... ]h.V.same 77i.m..HC.0.A.9.^..._.6_e.n...f..{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24411)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):211514
                                                                                                                                                                                                                                    Entropy (8bit):5.345047559543445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:0BUgY6tSOuLVyMG4Eb1Ru83so8qvx2b/MlS:0BUgY6tJWVyMG4Eb1Ru8co8qvx2b/MQ
                                                                                                                                                                                                                                    MD5:1E1452EE99E96E5820C2EDE1FAA9E301
                                                                                                                                                                                                                                    SHA1:58E892087D7034B8EAA6080ADA665F3B95941B8A
                                                                                                                                                                                                                                    SHA-256:8A3797FBE9F49B00568036C3611EB49B167C818E4FE522006680234CAD6019F0
                                                                                                                                                                                                                                    SHA-512:7242C584393613E0CF863F58CB4E139E30EB5EDD8F44E8EF3C928C055BAFB029046C34A41749EC916955F884C64B90BE9659B25AB810C1C32247FAAD9556FF7F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.ede9d987e88c3117a70f.js
                                                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["traffic-card-wc"],{48071:function(t,e,i){"use strict";i.d(e,{a:function(){return g}});var a=i(33940),s=i(78346),o=i(99452),n=i(79545),r=i(82898),l=i(23549),c=i(78951),d=i(23357),h=i(54297);var u=i(7476);class g extends s.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:r.Aw.Click,behavior:r.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+t:"sd
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68289
                                                                                                                                                                                                                                    Entropy (8bit):7.868688459447353
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:o0rfmiUXuuzCoY6H0KZGbXH2of7SnfvjiiL9Oo2FE3mzuf:jOiHuzld1Z8XUfv+iZ2u3guf
                                                                                                                                                                                                                                    MD5:EA2EBA23D00958B146B423D2844DFEAE
                                                                                                                                                                                                                                    SHA1:44167916E1D8153C63E211F767A2C5F5396D9E1E
                                                                                                                                                                                                                                    SHA-256:345E226525C64F85357B22B011DBF6119602647F55AEBB0182A8DB209D7E17CC
                                                                                                                                                                                                                                    SHA-512:A31DDD8C20535F43AE187516E94A2D4EF0B8C520F59540DCB7643FEA048D9FE011831B83A824D6DC13519D0DDED1D98C7322329FC5DC1BCC8603200427FB4A35
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i..`.i...../..9....3[.=C.z..{....k.v.)...........u.q^.7..._...?.x.N....7.o....z../....o...B..>&....<%...|D...&..-W...o..O...1.,.%..e...e.h.:..i.#..[~...........|+...V.OQ..Y.c.O.!.C....g....S.O.Z...6.._.Fa........w.h.......cke.._......+..[O._.....M|........?._.t..Cw......?...VV..-mc6..I.........vC......?..++..:..b.........."..p.d.....Q....:0.s...".".....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                    Entropy (8bit):7.204401665732766
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/78/416a3zVmUsYcbBK5Za/iRrrBfWjnCUN:eT3xm0ZaaRt0NN
                                                                                                                                                                                                                                    MD5:FA8DAE8FFFA402C8BAD141F15516EF13
                                                                                                                                                                                                                                    SHA1:A6718E60D24D41F2379C3CC438740D0C29BD8246
                                                                                                                                                                                                                                    SHA-256:E0A21457D705D8D39D752A8DF0092EC8820CFD2608975AAF8CFDCA9A03746A93
                                                                                                                                                                                                                                    SHA-512:4E6BA422F17D8531F29B872AE427F05CFD61F2ACF53E77D19AA382FF4890EECC38ABE65C0531BE93F3036C1E13627415D6AA465F25F42781D4586DF1400AB26D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/ODF.ICd-nfEodqpqOIGahBKR2w?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...OIDAT8O...J.@...2-..o.s.*...........'o...."1U..?.V.x........%...4=.X...23...n)..n.....*..<.F.@C.>..0........?..........w.J.<h.pN...6.d..Wf8..{.h.0..B8.....fu.@%..,....H...Y2.3>o.........Q.'.L.1.8\dl/0.O.....X.....j...1.;YJ.0...#..%.)...J.{...5..._..)......{..B.;...X..@.g..[...H.....I:v.....E?.G=;L...jz1.3.f....B}...Ex9c<......u.O......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):56628
                                                                                                                                                                                                                                    Entropy (8bit):7.945760444634871
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ohhj41iDfYHdgpzGiemBfuC9Rz2sPE1dKtp57w9Bkba3zVqAHf:m0oDMQGOtbS0ESPk5r
                                                                                                                                                                                                                                    MD5:8E4A7323AD1FA93E10C8B00DF3A46AF7
                                                                                                                                                                                                                                    SHA1:0903A43A04502DDB34D6DC4FB78BD58E64B0BCBE
                                                                                                                                                                                                                                    SHA-256:7FCDC11DA1E62E36478BA0D6C3A78FD50BDC06BF12AC2847781E5FD79BFFA0DD
                                                                                                                                                                                                                                    SHA-512:C1006B13C27369DBEA2968178985E71F2E08BB67FF932B2E1AC85DBC7110714907D21C704C61C1F997CD9D545F8DE38C287DAEAC19AE7FB7CBD10242C0A85860
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...lu.7g.;g9...>..\..t....9...^...?_...t;.........y.....^.i,.X#=..s.O....).W8....>.....e.....F...K_.Go..:K.I...pGny=:...qz....*Iby#..~}1..S..4....4..gV........"k....$A.3... `.PNX..'...M,......*...i.K......8L\j.V.tZU...M.?}.....O_.O....VP.o`.%.....>..v..}O.|c.h/#.0.._.A...\....!.....2Ze.pp...............N....s...Q.Bs...&...c.d.;.......z.g.q^F;/z..u.}-.N.m.W>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23962)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):24009
                                                                                                                                                                                                                                    Entropy (8bit):5.364628412239899
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xDPi2kWQbu22sqMksufcaRXlZfgeqpT+cORQ0uiLBBDwak0ew/QItUojLZsBtHKX:x22zQjVqsufc4XlZfgeST+cORjuiLjDh
                                                                                                                                                                                                                                    MD5:36571738C4DD446641B5429C608BC1AF
                                                                                                                                                                                                                                    SHA1:9FDC34EF90EC3F38CAE01D920C8A2DE1F099A94C
                                                                                                                                                                                                                                    SHA-256:4C24AEC60C30433FCE510D9B19427544C7B8E3D70035FBD324DB06367883459E
                                                                                                                                                                                                                                    SHA-512:6494921AB57DD4B860DC5F5DC34CB7890DF2AE60CB3F0E06CF784B22715890EC16916278159BCCE581F94BE32C27AD744F533283265CA162DA972D611B756907
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                                                                                    Preview:var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var t={};function n(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}e.d(t,{O:()=>ht});let r=new Map;const o=Object.freeze({set(e,t){return r.set(e,t),this},get:function(e,t){let n=r.get(e);return void 0===n&&t&&(n=t(),r.set(e,n)),n},clear(){r.clear()},delete:e=>r.delete(e),has:e=>r.has(e)}),i="__RequestDataInstance__";class s{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,this.requestId=e.requestId,this.cookie=e.cookie,this.referer=e.referer,this.userAgent=e.userAgent,this.clientData=e.clientData,t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1161
                                                                                                                                                                                                                                    Entropy (8bit):5.1777159399114705
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                                                                                    MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                                                                                    SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                                                                                    SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                                                                                    SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4228
                                                                                                                                                                                                                                    Entropy (8bit):5.271357544247707
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                                                                                    MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                                                                                    SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                                                                                    SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                                                                                    SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2447
                                                                                                                                                                                                                                    Entropy (8bit):5.8166512571066376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                                                                                                                                    MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                                                                                                                                    SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                                                                                                                                    SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                                                                                                                                    SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                                                                                                                                    Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (57524), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):123584
                                                                                                                                                                                                                                    Entropy (8bit):5.8254501995233925
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:SFAau2R6iVmTFAan/R6iVm7sOJMXo7znqb3hXKbN:S1RDVkFRDVez8XyN
                                                                                                                                                                                                                                    MD5:069C51EB8F280AA85C91718F882CBCFD
                                                                                                                                                                                                                                    SHA1:BCBA155E3AF21DC023A504C3806A8D4E056E43E5
                                                                                                                                                                                                                                    SHA-256:0015DF44084C99EFC7AFD3352BCFEB25286A5490B2933366852E844A12130FB1
                                                                                                                                                                                                                                    SHA-512:A9AD0582772A1253FB4703AEC7226DE5DB004518058B4562E127655C7C5DC5DE4084C6E2584AD769A79149ED04772FC05FE75D25C80BDA082E56EFFA6645D06D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/vLoVXjryHcAjpQTDgGqNTgVuQ-U.js
                                                                                                                                                                                                                                    Preview:var e,r={Aacute:".",aacute:".",Abreve:".",abreve:".",ac:".",acd:".",acE:"..",Acirc:".",acirc:".",acute:".",Acy:".",acy:".",AElig:".",aelig:".",af:".",Afr:"..",afr:"..",Agrave:".",agrave:".",alefsym:".",aleph:".",Alpha:".",alpha:".",Amacr:".",amacr:".",amalg:".",amp:"&",AMP:"&",andand:".",And:".",and:".",andd:".",andslope:".",andv:".",ang:".",ange:".",angle:".",angmsdaa:".",angmsdab:".",angmsdac:".",angmsdad:".",angmsdae:".",angmsdaf:".",angmsdag:".",angmsdah:".",angmsd:".",angrt:".",angrtvb:".",angrtvbd:".",angsph:".",angst:".",angzarr:".",Aogon:".",aogon:".",Aopf:"..",aopf:"..",apacir:".",ap:".",apE:".",ape:".",apid:".",apos:"'",ApplyFunction:".",approx:".",approxeq:".",Aring:".",aring:".",Ascr:"..",ascr:"..",Assign:".",ast:"*",asymp:".",asympeq:".",Atilde:".",atilde:".",Auml:".",auml:".",awconint:".",awint:".",backcong:".",backepsilon:".",backprime:".",bac
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3753
                                                                                                                                                                                                                                    Entropy (8bit):7.690309117495736
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juE6E72UaLNtErotmFFvaD8zjHsX8IjZXgC:qA2LNTmvvaGMX7jZXX
                                                                                                                                                                                                                                    MD5:4F54B6661DD3D386844486F6A256B61F
                                                                                                                                                                                                                                    SHA1:39D809ED8E758F442DEADD6407AEC89F32970585
                                                                                                                                                                                                                                    SHA-256:7BFD5C8BF0E6809693EA43C4DD1AA2F6070C2FFFA4485B8E22581BA8DC4E8DA0
                                                                                                                                                                                                                                    SHA-512:D7F9EEF083B8C70B81140CF51A5C6DE76530C6FC6AC9FE697502E73D4350C1E3E434D9901A4ECC0B6CD8FD51A86AEC7838CF0A400695059A54615201B4AFA081
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KIK[..KIE.:.JZC.....--%- ...K@.E%..u...4.Z)(......(......P ......RP":ZJ*.......KM..b..Q@.KIE.....@-..P......Z)(........QI@\ZJ)(..))..)(..QEQ..E..ZZJ(....P...Q@..(.......QE..QE.p..J...QE.p.....QI@\(....E....ZJZ.(..=)v...bR..>..i.4..Z]....P.QN.}..O.....i.4.O...E;i.4m>........6.C@..K...6.CL..N.}..O...QKI@.%-.....P!.QKLAKE....k.{..l.=*..\?..O.........+..JJ.?...'....eC..?O
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):542362
                                                                                                                                                                                                                                    Entropy (8bit):6.090291048197703
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:m91zLexjIlA6Sxy7K+upHIMaBIJ8dSSxUKC:ALeItSxy7KTzaBIJ8HxUKC
                                                                                                                                                                                                                                    MD5:B964261B893A8D32194DCE2C5E3959A2
                                                                                                                                                                                                                                    SHA1:934B83FD788B3492E5731CEC8C28F87F619AE906
                                                                                                                                                                                                                                    SHA-256:BF206726E820D413562A644B0B1AC1AC626C447AF9DD84D2C045820602136292
                                                                                                                                                                                                                                    SHA-512:C4FCE6E11CFDED8630CD450288AED4D5914CFDD11D63BEA357C8EC9A4C5FE1EFF0D6A221C5391EECBCC98C962AF77FD6CED7DFA42073258D7488F350C7BAAB20
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.19d96a616b10b21584d9.js
                                                                                                                                                                                                                                    Preview:/*! For license information please see vendors.19d96a616b10b21584d9.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return _}});var r=n(4141),a=n(53723),i=n(84147),s=n(12205);class o extends a.i{constructor(e,t,n,a){super(e,n,s.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=a}}var u=n(10350),d=n(71930);class l extends a.i{constructor(e,t,n,a,o,u,d,l){super(e,l,s.h.BeginNetworkActivity,r.i.newGuid(),new Date,d),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=a,this.currentOperationName=o,this.correlationVector=u}}var c=n(52965);class _ extends u.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=_.InstancesMap[n];if(r)re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7343
                                                                                                                                                                                                                                    Entropy (8bit):7.934665678658516
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEfnkQWxM/tPiJljteQzZTZYRqg6Wk7Nxw7e8HpG3fHLq2GqwyG9KhuiqrVczS:ygKkO8eM1ZYRqRHxFSwfHm8AKj5yQUm4
                                                                                                                                                                                                                                    MD5:F0FD42D33DCE2C02C117D7E09B0B4FA9
                                                                                                                                                                                                                                    SHA1:8EA9FFC3F509B80B208347D88834F060E1D7F67D
                                                                                                                                                                                                                                    SHA-256:82BD3ED2FC17DAF6EBF04CB5DCB3DB1BE5C002FC36014F39FC64455756EC0CFF
                                                                                                                                                                                                                                    SHA-512:A21971863B70BC7E2BFACCAA0F034691A980FACB1B35C0FA82E795139EAF26782879196F7A133B8C3A070637AB1D24CA8E10E01CB4BAB32DF22118FCCE913E32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I.G.,.<{...H!.?...=#V.....,.L.s..Gn..y9..0;N1.X.M..A.2..V....s.."...a...2...O.....F.Yw/..P....-SWq...o..:.....Y]...I4V.....6.B....G?^1.*..ZE...4...YK.*.f`~@.29..'..\.....D.Y@..n[#......v....q..h...W.sHC.r\`7q.....7.M.m.$.[[..XI.X.$.(T.m....8..2GN*...3...V.38...8F.*_..#....=*h..(M...H.,.Mp......>H...Ko.kz.....=.(.^.^$.d.........{..T..G..?;..\.o8..,.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17769), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):17769
                                                                                                                                                                                                                                    Entropy (8bit):5.28018414608651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3Wsj/9NYzkbfOw3QMXEwOAw3KvyBJeXi5OFvKh12tqRxW+:3z/PYzklXEwCanXigFvKh1SW3
                                                                                                                                                                                                                                    MD5:DA20BE4389802036C4857B825ABE6455
                                                                                                                                                                                                                                    SHA1:5E398314932DD98D32F7140375D98A7B57A7B0C4
                                                                                                                                                                                                                                    SHA-256:52C76ADEE81B0C1137D223FC099B04FBA37350434FF50B0739BA5706C2D6ED10
                                                                                                                                                                                                                                    SHA-512:5313C88C8CE50D3F3C59413ED3BF50E1797978DBA17BBC29CC065183D4D7593E9BBEB410EE1508241A4E963082A2C340E5B59C9C976B584A48F26E104EF9EA00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/XjmDFJMt2Y0y9xQDddmKe1ensMQ.js
                                                                                                                                                                                                                                    Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1589
                                                                                                                                                                                                                                    Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                    MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                    SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                    SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                    SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                                                                                    Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2754
                                                                                                                                                                                                                                    Entropy (8bit):7.826349577118911
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8/bxnuERAFCkjtES+guTY06u59rreRR2BWMGXll7e51omT8jz3:8zgECogEYErHBWdmomwX
                                                                                                                                                                                                                                    MD5:301D122551AF67D945A1E0D4D30315D6
                                                                                                                                                                                                                                    SHA1:5F5A8C48DCE5678BD91D610B30151185C36CC329
                                                                                                                                                                                                                                    SHA-256:81F241A5D41A31B53B6DFAEB9C7128AA8D2EC27AA44066E7EAEFB2E0C71E1C04
                                                                                                                                                                                                                                    SHA-512:78DEAE02FE951D98F1A0212F8EA108DE8FC8F1A01A90F2A19CC549CA379EA6CD25E6F4A79C00F452FB3319A28D3E00D8E35620C4ED22273E5F6583DD3AF1C3AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_x5nyCK7wraMN6vFE0zovKw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h..&..)4.h&.M.!...N^......)'..?.h.8aM...?.......D.S...`O<.J.,.S.U........0.0p85<f9,[f...;.O.P.7.-.v..)*...=N...LY.(..w..0....?..{..9.[F..<..r2)..>.8..~....e_,..p....'.l...S0S.s.;d.z.............^...i..x..A2.NT.f...c..2I.._.g..j.Q.......%...i.Q..SF+trL.1V.TQ.YE..G(.b.)qP2.CKHh..4.i..4..3J.1..a.fl.{.....{..}.z.I..*2..f......z.2|.cd...............`v.....<q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14995
                                                                                                                                                                                                                                    Entropy (8bit):5.4816084872477
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Md1zgv+gaw7ad6kDEM2yu3K4Z04vjVrE6:Mvzg2f0i6koMQFm4vR46
                                                                                                                                                                                                                                    MD5:199821C2904E340D22BE78FCDACA7B6E
                                                                                                                                                                                                                                    SHA1:55A86FD8D3C37E5F6D8A4FD17163B312DA70EC10
                                                                                                                                                                                                                                    SHA-256:B165E1E0F82BFC488062BA79475B96CE0C9BCF0349F7CACFC59ABAE27E4F1579
                                                                                                                                                                                                                                    SHA-512:F5C4342D4FCBB110E0377B1C9BB423E339612A00B8655EDBA1355F37588522639E256BA65947D061009CB20F128F753EA6F0210A4408C9BDB8967339488A1870
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&ref=go&linkid=0
                                                                                                                                                                                                                                    Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"'Happy to debate' Trump","url":"/search?q=Biden+%27happy+to+debate%27+Trump&efirst=0&ecount=50&filters=tnTID%3a%226346FEA9-D644-4cf1-A9C4-8F190D77D072%22+tnVersion%3a%225602224%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%220a0a442f-2307-4c2f-b3be-766a8bc9ff19%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_rgA3em7DdyorFwkC2XCqJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by Newsweek","tooltip":"Biden 'happy to debate' Trump","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"18 nations demand release","url":"/search?q=18+countries+demand+Hamas+hostages+release&efirst=0&ecount=50&filters=tnTID%3a%22EBFAEFE5-28C5-4847-93DE-271157667845%22+tnVersion%3a%225602224%22+Segment%3a%22popul
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x290, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13065
                                                                                                                                                                                                                                    Entropy (8bit):7.966500695774383
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N4iqrGuMXiKLqhZAxxNtpjMAsykVHLPg6s00NDlAx:pqrnRkqDiNtqAsjVHnsV5i
                                                                                                                                                                                                                                    MD5:4D33155DA344D829102AFD8B8BB7FED7
                                                                                                                                                                                                                                    SHA1:DA4F81ED39FFBCE90FEF3465A294780573FAA440
                                                                                                                                                                                                                                    SHA-256:50C9EA45A38618CA8824D2ADBD998B4B9ECA0FAF73AE3B96EF5487391305C8D9
                                                                                                                                                                                                                                    SHA-512:5F750FE49726B9FF4C17F4964077732541C7F5E69C53AC8A4421B76C3712F7485146C741C169EA9C652EE5FA2F2B2E9E85B89BAF2022AC4A64B5B43B83D5F787
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.c7H5OjmUwjIu8aQJmKlHkQHaJG?w=236&h=290&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......"....".......................................B........................!1A..Qa"q...2..#B....3Rb...r.Ss...$4D.................................+.......................!1..AQ."a.2Rq.................?..;O\ ......Y.j.. ../=0.....G..0.!p.@...6.........;.....Aq...HC......8..!0..v.m..;05....;n?fv...6.m8..;g.....r6...dl.5.....6dm..+.....%=.6{.V.. .....0v..-..r..|v..XhF.../.3f.N:fl....a...........S...0.aaBv..A/....a......m..-.X...'f?f..v...{d...3.....J.2ve./..>^....gfN.V=J.3.e./;..a.WfF...l.....J.L.....=..5*...%..{..(PI..r4..M..M..W3B7n ...j.'...2fbo..%%.....9.C.....0>..k.bH.......=P_l0..A{fl..Bs....hNp..,5...&8G..G...a....?l1....a...ydG.#...J.=..yhG.".a.TG..L."..B.p..S....ylE..ac...l./....|.V=.>Vw......L,<e./ .....c....(y^.&/l.c...<[....\.i.*...E..@....Df%/b..F..d..g.....f<e9`"..,.F.,.x.8....5.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4505), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4505
                                                                                                                                                                                                                                    Entropy (8bit):4.930049302837756
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:PuWiT860BMndZSxiWuQEBaaS4mFY4NyVdPong7+qBpB7c:PpiT860BodZSxZfaS4mO4Ny/oY+qBpB4
                                                                                                                                                                                                                                    MD5:13F4CCA76B58CA91768937FB8878BBD2
                                                                                                                                                                                                                                    SHA1:90A85957E86F2A54D8086E897A7F82E6ED43CB89
                                                                                                                                                                                                                                    SHA-256:0D766719FE5CF222867EE011A2D26BBB964E871D40C16F3524125EBB076DDB91
                                                                                                                                                                                                                                    SHA-512:6FEE9E34A42A2C7E7402B85229F7426828065E3ADC16B61DC94A9B4D1342C6C67AD116874D1050B46A3F504695F76EEC20416104DF66BD107666BCC6B861FABA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/kKhZV-hvKlTYCG6Jen-C5u1Dy4k.js
                                                                                                                                                                                                                                    Preview:var WfPlanner;(function(n){var i=function(){function n(n,t,i){this.containerWidth=0;this.prefColCount=0;this.prefColWidth=0;this.maxHeight=0;this.isInited=!1;var r=this;n&&t&&!r.isInited&&(r.containerWidth=n.width,r.container=n,r.layoutOptions=t,r.isInited=!0,r.refineInputOptions(i),r.initVirtualColumns())}return n.prototype.calcAvgItemWidth=function(n){var i,r,t;if(n!=null&&n.length>0){for(i=n.length,r=0,t=0;t<i;t++)r+=n[t].width;return Math.floor(r/i)}return 0},n.prototype.normalizeColumnCount=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColCount,Math.max(t.layoutOptions.minColCount,n)))},n.prototype.normalizeColumnWidth=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColWidth,Math.max(t.layoutOptions.minColWidth,n)))},n.prototype.calColumnWidth=function(n){var t=this,i=(t.containerWidth+t.layoutOptions.hGap)/n;return Math.floor(i>t.layoutOptions.hGap?i-t.layoutOptions.hGap:0)},n.prototype.calColumnCount=function(n){var t=this;return Math.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (57347)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):94719
                                                                                                                                                                                                                                    Entropy (8bit):5.519410987946993
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:zqP0dpsGV9zVQocmPcCsq4A1D0AthV7YUMwNSHC+Zc2stRwJs2+e/jNu:zqk9teE76Lg
                                                                                                                                                                                                                                    MD5:FBE736B5588584A9B428D51D9A5FD442
                                                                                                                                                                                                                                    SHA1:E7E9CA032DA9E96914310CC7B7B87B7BCD22F4AA
                                                                                                                                                                                                                                    SHA-256:E862AD0FAF5CF40A6B27CDD871ADEDAD54AD77AEB070957402D55B57EABD7D8E
                                                                                                                                                                                                                                    SHA-512:35B67CC862E7424EE659DCF206F3508E364253C4049E5EF49E7B439515A18262D7DD7E7E6EB52C3709015759A598A931122302090154CB5BD735985770BACC8E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.90f9b6c8a593fffb918f.js
                                                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{54902:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return J},SocialBarWCStyles:function(){return ye},SocialBarWCTemplate:function(){return Ce},ToolingInfo:function(){return we}});var n=o(33940),i=o(99958),a=o(59816),r=o(56117),s=o(97282),l=o(85205),c=o(79545),d=o(13334),p=o(61679),u=o(91046),h=o(95153),m=o(87715),v=o(88512);const g=new class{constructor(){this.onAppError=void 0}log(t){if(this.onAppError)try{this.onAppError(t)}catch(t){v.k.logError(t)}}setOnAppError(t){this.onAppError=t}};var b;!function(t){t[t.UpdateSocial=0]="UpdateSocial",t[t.UpdateSocialComment=1]="UpdateSocialComment",t[t.ToggleCommentOverlay=2]="ToggleCommentOverlay",t[t.CommentOverlayVisibilityChanged=3]="CommentOverlayVisibilityChanged",t[t.RenderSocialPopup=4]="RenderSocialPopup"}(b||(b={}));class C{static dispatchEvent(t,e){window.dispatchEvent(new CustomEvent(t,{detail:e}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21850
                                                                                                                                                                                                                                    Entropy (8bit):5.354090222291205
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                                                                                    MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                                                                                    SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                                                                                    SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                                                                                    SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18326
                                                                                                                                                                                                                                    Entropy (8bit):7.9546158315870406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NSbI1xIsy2Rl8qutDGHju4ukm8QVMAKGZm62pjxm1sp5zauR+i:gl2DP6euStpvLmEMk
                                                                                                                                                                                                                                    MD5:764297ACF57621FE5A9E3C804B056866
                                                                                                                                                                                                                                    SHA1:CA69F50700A49779C415D106E06D7EFF6B60605D
                                                                                                                                                                                                                                    SHA-256:C3B4B9006185FDDA9D3EF260CFF6F7233C3CA1E2110FB5DD5DA0443291FAC15A
                                                                                                                                                                                                                                    SHA-512:670AA2B7479134C4358DF24C19E52DF62C8FB57E98F9A408DD635573716A52379943025182883886E3D05FD599CF4542F1F865FFE1D81761138EE896F26F590C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.D-cF6K1Oen2gEvi2k-bAbQAAAA?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................=.........................!1A."Qa..2q...#BR.....b.$3r.%C....................................+......................!.1.."AQ.2a.q.#$...............?..+.V..t.B7+21.`3..8.%+..f...#,n..X.ZJY2T.H......s.(.%?........o...bAd.0|..Bg.^.5..1_&..R....[...b)......j..wq.I.....<z...F.::69Y...V......,I.),.+.`..@..mGm^...LV..X..!..u,.Tq.I.....4..".P.|2w6..p.F~D!..C...01..8...]..id.).f...e...1T5/...k..X.8-............t..j6.Om6.$O..r#+..+..~......8.k..i....Tv.P...h.qQ+F.@..b.......m.-.b..i..H.,..'8...^.D..f.C.FH.....'59f.]I..9IZFN.m.a.3.FS....#....i.#U.<Sb...m..<.X.b...`X4...=zT...E....I/.;.J\,g........^..9.Q.Y........=..$$....P..N.H...4XdX..td.._$.....3,.........q......N........$......vs.qR0s.|J....>...$N}....(m.{7Y.....q(...J.i...<..{.z.....r.....F...`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19041
                                                                                                                                                                                                                                    Entropy (8bit):7.968045821848454
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NkZ3faOgUSUQ1dGRr4AmX9CFu7VRPYeXi5TJIzr0zBSK+B:aZ38+0qFaZi5TJIzr0U5B
                                                                                                                                                                                                                                    MD5:568B9B5D452117DEB6683FC41C31E851
                                                                                                                                                                                                                                    SHA1:D047B239A3FED6020FCD8C854676EF818F707AE7
                                                                                                                                                                                                                                    SHA-256:2A335E042E3383E7843253DAA043E83F05A029FE800E9D5295BC33A693706B03
                                                                                                                                                                                                                                    SHA-512:9968247F8CEEA0639473484FB6440994F58A4CEEB4D0FD691F7A353FD8D71E192B5EDD27205E2C7632A218E4AE305FE70C4C6B7D69347158385BA3D435AB9CEF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.OmpdWuMTo_l7CuoOoS7DgwHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F.........................!1A."Qa.q..2B...#..Rbr.....$3S...Cs.DEd...................................+........................!1.A."Qa.2.3q................?...z.m.MHz.@GJ...x........^.....uq`.._..N:.^..D.S.E...q.Bzb......D......s....B.....N...."..... o.72#;...B...}..OQ.z..:s..NM..............Q...h..k...{..+31...b{.(..b&.D........~.r..r.$.H.....##...z.[.Qo.Q.q..,n.fV.B.!..Y;...m.....{.L..m..M[....S>...f.x.........p........a+..|:#...?...............>.j.K...+.m....s...7.UT.~.OP:b.*.#..?...^...^..[...p..".J.LR.....1......`......>.dP...h.$..c....:Q..j.BU...5.....D!I<\..:.B.G...g=.......$....n..5.I..&I..Mw..B.} @'....t.....b...3Mt.1.Q_l... ..............5..3.....K..)..Y..I..GC.......OI.cYZ.Y...l....h....Z.8...."Z.tu..6a.c.+.-.l....kj@.(J4f..U...:..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35801), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35801
                                                                                                                                                                                                                                    Entropy (8bit):5.429846692391479
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jFnrmB7aMmB7aRUfVyDVNSwGyDQSLmZv5Yy3OhM/4S8SrmB:j1oaXahD6EDjyZvHt7n6
                                                                                                                                                                                                                                    MD5:B6DA596B8D5948AA5DE1441808DDEC20
                                                                                                                                                                                                                                    SHA1:9D118A22A2D4A8EF9C5C3221A682E206638212A9
                                                                                                                                                                                                                                    SHA-256:44A1EF661F35E6F6F9D8681FC277D0D791063BA148DD7A1CEF305DB021152A3F
                                                                                                                                                                                                                                    SHA-512:887E76572917EEF7EF0F0C3F6CBB792112A8BD7B7CEEF5A783F6F071CF8DFD0B18687D328F7BEFE66AAD2C1E38B57161021313ECC182178A4CD490F816FCE781
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",c="/red-dot-24.png",l="AutoOpenFlyoutFired",a="bfbNotificationShown",v="BNPNotificationShown",y="ChatVerticalShown",p="CookieDisabled",w="IsAADUser",b="MissingModel",s="_RwBf",h="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1949
                                                                                                                                                                                                                                    Entropy (8bit):5.088143640620333
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                                                                                    MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                                                                                    SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                                                                                    SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                                                                                    SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                                                                                                                                                    Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14892
                                                                                                                                                                                                                                    Entropy (8bit):7.958133328953605
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N6Y6h8O+uAStLPwwberlVTeGY+iHi6gNyCIN9hGcr:cYq8OdAAPwctFi6gN49hd
                                                                                                                                                                                                                                    MD5:97F1BD48E0A8C99E018831D728CCE284
                                                                                                                                                                                                                                    SHA1:E2E71591C2DA5DA012EA30679534EA73621A53D8
                                                                                                                                                                                                                                    SHA-256:96D2D56041F57CEBCC2BC56DE741F89B89A1708F2318C04A0CF4AAD908FC03EF
                                                                                                                                                                                                                                    SHA-512:B57A4F7BA47B55CEAA3A1AEE97A04B9E0896524E53B6872D41459D767F83B059DD0A7B96B0AB9C3EDBC80867EA41BBC00AF807035FE3C441C45410F75BDDC56F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.ZHib_bFSPyot79hQLdBhoQHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'...."........................................B......................!..1A.."Qaq.....2.#BRb...3...$r..S..4Cc...................................4........................!.1A.Q"a..2q....#$...BR...............?..d$....PZ...I.y.. Dq$t..>....p.m-..^g.>../sH.`...#.x.....:.@pL..91..+sL0v..s.[.m.1.z... .3..U.x.wH3..$.p1.p....s...H]\.=qW.fYA#<.<. ....t.[Y..M.h.D.".}.LqV....<.O.DZ..T..Rx..._.Q...V<..{.@R$....f...*..0. 7..H..Ax....r*...OO|sF..$.=2 .L.X.. ......`3.T.z+O..U.B.L.WEZ+..Y.U.B.._.(.. ..<U...5.MEvEw.LU...K)S...}.>..=*....S..U. .A..........Q...U...G.5;I.|....}3V.[.I9..4.z .>G.Zb.-.}}.V}.a. .t.LQ.,.,O..Cj.~.... ...J.]#.....F..CA.1..3.R...8.#.J...8.....e.+.....B......$].....;.$@PLO2c.n.......H.Mj5....&.2@<O.&t...nm.@..OQ=*.:.f.O..a.d...*.P6...-..&"Mu...[..*..........V..>...l.r...D....9.C..T..lF
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20189)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):346873
                                                                                                                                                                                                                                    Entropy (8bit):5.54223138897174
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pXx7esyqV9pMgiw9bHhW9O4jOI+dbspOp+B71o:9x7esyqV9Diw9bBWw4jOI+dbsLB7i
                                                                                                                                                                                                                                    MD5:3945310D22E75C64F4DE1A250A903181
                                                                                                                                                                                                                                    SHA1:10C5F9C806D82DDFC0D49ED6F684346E76D9B628
                                                                                                                                                                                                                                    SHA-256:EDCCF971BAED8A0278D26BC4C02F226A8C25E67CBB723441288C77480F1BF4B7
                                                                                                                                                                                                                                    SHA-512:0B2D3AE791FC78EAA7D087CA6FBDCF3CAE6A77B57462EB9838671A5E8CF1000A1D92332A305A753D76D467B87254D69A6C3E8777752E4328958FDC3760B8B66C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.cff7e75280209cf246bb.js
                                                                                                                                                                                                                                    Preview:!function(){var e,t,i,o,a,n={73009:function(e,t,i){"use strict";i.r(t),i.d(t,{MsnActionsMenu:function(){return z}});var o=i(33940),a=i(21772),n=i(63070),r=i(8522),s=i(37627),l=i(27535),d=i(85170);var c=i(28904),p=i(99452),h=i(42590),g=i(94537),u=i(61679),m=i(78460),f=i(37802);class v extends c.H{constructor(){super(...arguments),this.useFastAnchoredRegion=!0,this.useDetailPageStyles=!1,this.fixedPosition=!1,this.defaultVerticalPosition="bottom",this.defaultHorizontalPosition="end",this.autoFocus=!0,this.zoomFactor=1,this.isUpdatingPosition=!1,this.isBingHp="bingHomepage"===u.jG.AppType,this.isViews="views"===u.jG.AppType,this.fixedParentSpace=!1,this.keyDownHandler=e=>(e.key===g.CX?(this.referrerButton&&this.referrerButton.focus(),this.$emit("dismiss-menu"),e.stopPropagation()):e.key===g.oM&&(this.customTabEventHandler?this.customTabEventHandler(this,e):this.tabEventHandler(e)),!0),this.updatePositionManually=()=>{this.updatePosition()},this.tabEventHandler=e=>{if(this.fluentMenu){cons
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3837
                                                                                                                                                                                                                                    Entropy (8bit):7.757788805231678
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEs9iyHKliUfPmeoqPQuYkcekh7w6yYNNlP:qDBqfXonx86zP
                                                                                                                                                                                                                                    MD5:3E08D87BE8D655BDDE623C792C861FA0
                                                                                                                                                                                                                                    SHA1:BF3BB5765227BF9F2E14717D6CF29FEB138B4E4F
                                                                                                                                                                                                                                    SHA-256:D00CB1A58319F9E927A654EABC1F8325FB1CE9D56218427A932002DA3B7ADF59
                                                                                                                                                                                                                                    SHA-512:6CDB409CCADAE86214019DC691F411255B3B0F9933A446F5798744D94C0631207A77F9A5174AF43BECEB9D7AB46B6E09692FC23DD5CE5E4A6B183B69C6796744
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.FD511C57534D1D10AF0D7B9E6D2D6A70&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*..(...(...(.......(....E-...R.@.IKE ..ZJ.(..@%-.S.....J)qE...Q@.IKI@.-.P.KE.).LR..P...qF*@...'..}(..b.U.lG.8...Z.....U...c.......Qa.qI...L<.....*b.z.S..V..1K.(.1K.p..@..R.@.E-...)qF).J)h.......S...z.h.W5*.MI.E...$B5.z{.r.v..a.m.0...3c.D....=j6rM=...........cNC..J..$.L.:m...H..Vbi..1sFsM..;....0...}(.h..JB.0...R.JU..RR.L..LT.SqH.b.S.I..n)@.....*h....l.m..Be.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2869
                                                                                                                                                                                                                                    Entropy (8bit):7.840135723918873
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8/bxnuERAyvvRl9JjBjAvZHL32JRdDHhRVXlfgv4k312VgWs5WIgVluSGgBi+zx:8zgEFvvfnjBEv18jBRVVfqYVwWIgbxG8
                                                                                                                                                                                                                                    MD5:0782FDBB7FFCD059D24C5168CFAE7F58
                                                                                                                                                                                                                                    SHA1:828FCEDC2D5E3DC27B218097A4C1734CA328874B
                                                                                                                                                                                                                                    SHA-256:CE5770E61AF40C43BAF856EED099DBB7BEF3F2FF8D6F138D5B6AA63FABAB9F40
                                                                                                                                                                                                                                    SHA-512:8AE6E9A0A36DCE0A892E2A7B615A80419AA2D96355A4346A7BE06F5E39DE877DA561CE70BA9A053DE06A86CC7A25D8FE43E4B1D89E9CDE8C5EE2E563FCE365FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.b..(.....)....=H..W..y."....I.......e..4..4K}s.*.9.J}......|A.).1kj.o....81.8f...."..d...8..<R...l\...W......#Q..6......Z..^.....F..m..!I....<'uu.A.J..`.z...\.M9..E..:..].f..{..{....W...[j..sc:O...C.....^O.xZ.H+..$bQ....V|3..x[Y.v..7L.e?.........&T.=c4S~.V...).f.......8..u...L...vi....Z))jJ..JZ.(....N..S*H...y...\......"..#..u?.".|?./:Aqx..O..)..O..Q.9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30648
                                                                                                                                                                                                                                    Entropy (8bit):7.876627207382801
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jqmfuFB+cCslJO59XrJFn9xMmKf29laGPNZ3FxrTIX:jVfu3eFnrMmI2DZr1xTIX
                                                                                                                                                                                                                                    MD5:A74AB697D77BF26648C87229292D6ABB
                                                                                                                                                                                                                                    SHA1:7D173268286EE55DA02A2C454B18F104C82B32FE
                                                                                                                                                                                                                                    SHA-256:7F0A3AF6AD4738BC4F2C557A5C6CE740D286E22EBB0E5A76AC8E3F8E8A8E752B
                                                                                                                                                                                                                                    SHA-512:9A86CAD73186C3FB006B8A320AA40AFD629B54EE19FBDFB4E3F5E0AE630F22C8D4CD883F611C788AC490016B5DB072188CC91BF54488FE5E12C17A89541F3894
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th?&id=OVF.gXN7TIboySE17AiUOIRROQ&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\{..E-+.O..Z......(.......-%..?Z?.SE..(.h.-..?.?.)h.......Qp.....Qp.........E-..?.?.ZJ.......E.O.....~4~4R.p.}h.iE%...h.ii(.......E.O..Z..~4~4.Qp.........K@..'.G.E-..?...SE.O.....~4~4..\...Z..~4~4R.p.}h.iE%...h.ii(......(......KE.O.....~4~4..\..}ih.\..h.h...'.A..Jh.......Qp......~4~4.Qp....\.}h.iE%...h.ii(......(......KE.O.....~4~4..\..}ih.\..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1083
                                                                                                                                                                                                                                    Entropy (8bit):5.237240475456682
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:YuJaEFLdWCsXy0cGbOoXXxEWCsXy0cGpuA+oOYhnWCsXy0cGRIoOc:YNEdmiybxiyg+CiyRx
                                                                                                                                                                                                                                    MD5:F5E6F12D74262B80F8B48EFE04034350
                                                                                                                                                                                                                                    SHA1:053ADD2780272F0D0367340FE18FB518F4667E65
                                                                                                                                                                                                                                    SHA-256:D0828BE784756180C2988E1E572ABF6BC8816A5B9C4D0E847FF4882E3926AAD3
                                                                                                                                                                                                                                    SHA-512:947052F28DE0CCBC3F8075F04F04360645C831F1FD3D68B3E0F8F76D6C0E8D4F9B1B56C5851FDAA1C425DB6C03487CF1EDD74A06B7ABA4FB7DD7ACA2C25E684A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"title":"","data":{"question":"Where is the Tree of Life seen in today's image?","options":[{"text":"Washington","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"California","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Illinois","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                                                                    Entropy (8bit):5.19851260400719
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                                                                                    MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                                                                                    SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                                                                                    SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                                                                                    SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/qC_vXH-g9v7RrJYXLS6E5y9ieIs.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1949
                                                                                                                                                                                                                                    Entropy (8bit):5.088143640620333
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                                                                                    MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                                                                                    SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                                                                                    SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                                                                                    SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):514
                                                                                                                                                                                                                                    Entropy (8bit):5.023958528171684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                                                                                    MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                                                                                    SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                                                                                    SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                                                                                    SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16141
                                                                                                                                                                                                                                    Entropy (8bit):7.962092533321844
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NzC0zQp6Idie6XMwvI9Mp7u8lwvNjHDZyKFClDbVtLxApun:UF6AiPJvIycjHDZyKgb5yw
                                                                                                                                                                                                                                    MD5:2B50CB2D73321198D2C86BFF6E2BAD26
                                                                                                                                                                                                                                    SHA1:B9052441B6FFE70E6EEEC16FCCB7EED1E42A72B0
                                                                                                                                                                                                                                    SHA-256:416E342E9592B883757B2672EB0EDAF6CFD10725E0C767C45FE9871AF879384A
                                                                                                                                                                                                                                    SHA-512:B87D628456B04AAE1EDA97C5DA837B1F591DEAA5586E88C3171450C1A1FA2EC69CA650EA5B5BC67441C0B1273D3DFE86C543767133F09895F96A69C8F491D4A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................A........................!.1AQ."aq2....B...#R...3Cb..$r..S...c.................................1........................!1.AQ"aq.........2B#R..............?..i..... yS..zc..D....@.+T...j5<../......U..0..ccD....^.U1X".....?>..2EoZ*.n.`...`..f..Q..z..bV .z.....j2...A.7..P..8'.V...I..a...........Pm...X.d....$g.........d.f.Z..nt.@..S.F=.......O.W..D(h.f..P...9..e.EJ......Q.2..9.....#Lu.3.P..0.D).)..)&.H.GKzw#b]T....F.v..9....F.z.Fh."M,.yY...l.ec...d..<.B.j4Rj..O:.#.aC..J.....\.2w..TmQ.<...TL..F....R+h....."..+..B..qO.);.D.#P..Y.w3).h.. .R.....O..E.......pM...)j$.K....U.....!D...H.H.N#.LQ#..je..c..bynW..zt.....$....$....5g..u.8.}.....J!P1..?<..:A....x.;...BZ;U.C.<i5co.L....../(`..:..(...N..C.r.y.H1..V.).v(c.#<2....T.#....t:.s...=.G#.#6..c.......oL.t..a)`
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):888
                                                                                                                                                                                                                                    Entropy (8bit):5.1970220185324045
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                                                                                    MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                                                                                    SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                                                                                    SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                                                                                    SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4342), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4342
                                                                                                                                                                                                                                    Entropy (8bit):5.276568283283954
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/XTvBickNNIAcTQF12VxNGj75iMot00XKKjEE5MnF3PGFNnvUAg13:/Tv0IAcTQF12VQ9MKKQE5iPGFJXg5
                                                                                                                                                                                                                                    MD5:7EAC0458B86D47BF1D6A7E26EF589417
                                                                                                                                                                                                                                    SHA1:3683C6A416A8BC9F49646600ECD3B3B3D9B79978
                                                                                                                                                                                                                                    SHA-256:896330BC6A02ACE233FB87E8B0166C36A45CEDD244D049F414E4F898B3F95EB6
                                                                                                                                                                                                                                    SHA-512:61886C15D710A070557F8B0BD6A61AC7262259FCC811F80D8F6280F8531286BA51756DCF2688E16C10986CB24F68F539DDC337F0DFCB7A9551FD9483F194B0EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/NoPGpBaovJ9JZGYA7NOzs9m3mXg.js
                                                                                                                                                                                                                                    Preview:var MultiMotionStaticThumbnail;(function(n){function ct(){y||(y=!0,tt(_w,ot,lt,!0))}function lt(){r=[];y=!1}function at(n){if(r[n])return r[n].clientHeight}var ut="vhcic",ft="vhcicimg",et="vhcicimg_content",ot="unload",p="mmst",u="undefined",f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,i=typeof VRHConsts!=u?VRHConsts:null,o=typeof SmartEvent!=u?SmartEvent:null,t=typeof pMMUtils!=u?pMMUtils:null,s=ThUrlGenerator,e=!1,h=null,w=null,b=null,k=null,c=null,d=null,l=null,a=null,g=null,nt=null,v=null,tt=null,r=[],y=!1,it=!1,st=null,rt;if(!e&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.gebc&&t.ac&&t.sw&&t.sh&&t.adt&&f&&i&&f.showElement&&o&&o.bind&&(h=t.gfbc,w=t.gebc,k=t.ga,c=t.sa,d=t.ac,l=t.sw,a=t.sh,g=t.gsh,nt=t.adt,b=t.sepd,v=f.showElement,st=f.getThumbUrlOrMockThumbUrl,tt=o.bind,e=!0,it=t.isTest()),e&&_w&&!_w[p]){_w[p]=n;function ht(n,t,i,u,f){e&&n&&n.length>1&&(r[n]&&(r[n]=null),r[n]=new rt(t,i,u,f));return}ct();n.init=ht}n.clientHeight=at;rt=function(){function n(n,t,r,u){var f=this;(this
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2665
                                                                                                                                                                                                                                    Entropy (8bit):7.352824535165572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAtSK7lCPGFV64CRV47Vqks79FRibgMd/4Qd89xvsrH:juEwn7lL64CA7Pu9Ehd/4XPY
                                                                                                                                                                                                                                    MD5:D708A4F585171E22158D8B55D35CB3D5
                                                                                                                                                                                                                                    SHA1:9E1B8825E5139F67C9CAC5CEE5B5B0AB4AB60FE4
                                                                                                                                                                                                                                    SHA-256:490D080D414595BF601ED0E0DA936F8D9E253DF15A5DC8BCEE83FD3D4F218BDD
                                                                                                                                                                                                                                    SHA-512:4E72D0E0A5F6D05D0FBD702557F8D0507508BA1E4F4A19A7C3984BB0B591C9050FE0CD5A13479BFA1ACACC1D632B89258463C71CA5A8B72399E596353EE7CE58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.m..Vgx.R.H.....(....QE..QE..QE..QE..QE..R.@.E-..J)h......(...J(....Q@..R..QKE.%..R.(......(...(...(...(...(...(...(...Z@%.QL..(...(...(...(...(...p....!ojW....7......h..2"..cu.@.....QE..QE..(...(....Z(..R.@.E-....Q@...<.zG.O......v!....?J.T.......!...ZJ.b...K.tqdn~=.......H..{..'..H.Mx...}j.}I%p..\..t...9.).r....RB...TU~.....9.))\.3.V..*...Z(.(.....Z(.(..`.QE..QE..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1970
                                                                                                                                                                                                                                    Entropy (8bit):5.219240035957165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                                                                                    MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                                                                                    SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                                                                                    SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                                                                                    SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21072
                                                                                                                                                                                                                                    Entropy (8bit):7.969674888483033
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NwL5pQDhiwkWbJtKi3BWt4hGurqu0x81zr6n3Vc2K2qXsCroP3ckcaCxI05SDWw1:CpQDhiwkfeB9R0W1f63+2qVyjIq05SiW
                                                                                                                                                                                                                                    MD5:0C4F6D02470E3CFB298C7F36235436B8
                                                                                                                                                                                                                                    SHA1:89D153173727DE6940188BC30AE29FC8308654C9
                                                                                                                                                                                                                                    SHA-256:83F644BF6DA5DC52618F4F1046B22186085EBB0BFDC721563B49784D6CDFF5EC
                                                                                                                                                                                                                                    SHA-512:219F8443EBB8990B1F8B3ABADF57D8EE15D6A8803EC794715406A60018C40CA2DAA9FE13865E949F574FF3AC96F389A8AC7D988F49FD5829750374B8A90F78CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F........................!1A.."Qaq..#2....B..3R...$br.S...4Cc...%dst.................................2........................!1.A."Qaq#......2....$3B............?..h.......=..505.5`].D...t.q..9Z......E_Z......{.......<X.1.b.K3...mi@%.<~..L.T..&.../.=2..T.VGX........j'...F..D.....g.D......i.....=8..X..I..H...la..O<...v.....y..\.&3._..........H.....=.[.....M.$.#.o....i.?.......e.h.O4.K..D.../.o.q..G. ...b.*.......9ad]u5.=....@y...Ie.V..0@.F.v.......k"....".mG.....e.b:F.e.+.u...`;.={.<..<M.+1M.+..........X)u.u7...$..0.2...`.\.A.W.....I2....(G$...w......z.B..:..Oi.kW-<..4.Mf..r<.....S.P6.,;..O.O_..?.1d...L..3.vDdp..U.....#..'...-0...eJ......,.k..La.0....#$...M.v@I..X.~..3e.>..i..0;...ab.#>BG..+.0I.=...Z.a7.*yZ?1....h..=.N?..8(Sx.*..._?.. .yj....rN.p....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8324
                                                                                                                                                                                                                                    Entropy (8bit):4.921376255737971
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:x+grDg9QIIG/rmb1jFckBvSq+5EbGVMdrQdu7R4AXGP:xzHGmb1jFHVSd5EwKQdu+/
                                                                                                                                                                                                                                    MD5:520CD8EA274145B4A21F82DFC24B3695
                                                                                                                                                                                                                                    SHA1:CE9A68108988F4D51E8DBF155296FAA385B2A9E3
                                                                                                                                                                                                                                    SHA-256:26ECC500904AB4F59CCC3EF997CAE42B91F6518F53A281FD8049F5A122F06224
                                                                                                                                                                                                                                    SHA-512:5216CD66D8670DDBE9103065AE6D481A596D6FB3505E04ED651E2184300D3B1467AD365460682288BE6A942FA3DC1F78E74A58384301BE7B04D608321076EA80
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"gptListResponse":{"version":"v2","personagpts":[{"topic":"travel","title":"Vacation planner","shortDescription":"Discover, plan, and book travels","description":"I can help you discover new places, create itineraries \u0026 help book your travels","actionBarMessage":"Ask me anything about travel","prompt":"Discover, plan, and book travels","type":"Task Assistant","avatarImageUrl":"https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF\u0026pid=Bemail","smallImageUrl":"https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png","optionsSets":["ai_persona_vacation_planner_with_examples"],"suggestions":[{"text":"Explore the Swiss Alps"},{"text":"Sail the Greek Isles"},{"text":"Visit the Grand Canyon"},{"text":"Walk the Great Wall"},{"text":"Discover Bali\u0027s beaches"},{"text":"Experience Oktoberfest in Munich"},{"text":"Marvel at the Northern Lights"},{"text":"Swim with dolphins in Hawaii"},{"text":"Safari in South Africa"},{"text":"Trek to Everest Base Camp"},{"text":"Climb Moun
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7489), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7489
                                                                                                                                                                                                                                    Entropy (8bit):5.38566393722709
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:j++545YaOvZt2BMEf9c8ir4hBQN0gVq0Xe2n2XTm3F:j+845YDREGm9c8ir4huPU03
                                                                                                                                                                                                                                    MD5:9C52924B3CB52CEF21670001F144AB3C
                                                                                                                                                                                                                                    SHA1:9FB86A7478888A939644C5FE64FF103A0C220F0C
                                                                                                                                                                                                                                    SHA-256:0F5CDC20FBDB6A444710E0046F65A3376DFA74F4EE73F8B5196EBB627C42C18B
                                                                                                                                                                                                                                    SHA-512:FDE0A92C77D9F0CF2A0D85072BD939E3A5B21858C9044D954C406AC18156B3D3276E9210983AA3874A0AB708C3C6A5A5E11D7AB640825ECCBF3F9037605EACEA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:if(typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst),!_w.VideoRichHoverInst){var VideoRichHoverInst;(function(n){function a(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(l=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function v(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32699
                                                                                                                                                                                                                                    Entropy (8bit):7.912610622458386
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oDlSl1cB4Z/1VWm8lR/9in+vNnnGgAnnkUovirEWIsqbm:oDlEc6PVF83/9i+JGxnnxoxS
                                                                                                                                                                                                                                    MD5:D7B8634AEA3B343146A6AB4C892EE845
                                                                                                                                                                                                                                    SHA1:EC0A78290A582C89EA9363B2B70575A061420D8B
                                                                                                                                                                                                                                    SHA-256:2E1D7073A2CCF834DBCF81077891259725D4D0F2B613DE496DDA93023AA2817B
                                                                                                                                                                                                                                    SHA-512:4BE770186B9E5D47DC69976AEA2E9CBACFD15EA0B6823CB34E819F53095131A598526A5F0603F3D1A2333E92FB995AB49612D9DEA359C67D847A416882AF9F96
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.pDeFtM575af26Tt4YngoqIeWR6ja01yWDYaul_6Ohrg&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......g....0x.H.3. W.~.. ..Fx...<..8..y....s.O%.....N{.....?..%c..{.G...l..^.kx..cv.....f....1N.2r...oD.U.n6.n.g..S...@..@...0y.3..5.z............N....%....F._Ny..}}zW.h.7..I....G^..\u....v.2.....s>..w>..'.q....i....._.=.I...1#8.....?>+.t......>..?.........<..9..>.x.R.& ...=G...q....]...............G....=kL.....v.:c..3.Mv.S...N?.1.../.^q...z.9.....y.;..ld
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4228
                                                                                                                                                                                                                                    Entropy (8bit):5.271357544247707
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                                                                                    MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                                                                                    SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                                                                                    SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                                                                                    SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/y9MRbs1Z_UpE-LPNlYy_9ySYmik.js
                                                                                                                                                                                                                                    Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1427
                                                                                                                                                                                                                                    Entropy (8bit):7.3932636381250125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:U8Z2vJK7Vl0DyXVlBvAy/v4IhvpZflb23HEf7EUzUvBOtWfwBcP7i7tfzISa4e:UXSNtL/ppdlb23CtzUZJwOPu5zR9e
                                                                                                                                                                                                                                    MD5:332F26D6097B6C8BCC77476E1B63F797
                                                                                                                                                                                                                                    SHA1:64B3A385C61DD526AF23EA8BD8E0B559ABF33866
                                                                                                                                                                                                                                    SHA-256:AE07F3BB6533D30C0FA67686631E939DCFD5DA1D42406D14EE3BFD2D9839B20D
                                                                                                                                                                                                                                    SHA-512:773E36432C28497254064A8268B87FC1DD1085D949809F5DD598C04CCF3A4BF1D3164D0D81E96A461A7E3FF85A1834A0A5541236F8E663404736221510300D0C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D.........................................8.........................!.....".#12.$5AQRqs....3Bbet.........................................................?.......@.P(..........U.Y.....`..N.E.=..9....GB.../H...\.9.....a..E+i..w;..=......A..{.>[;.....b.fm....un=.......z....5..)......Y..,r3[e.^o.....a^.l*..y#.Z.Q.J...7.. .A.X.e,.........s..1.......Ka%.B^.@e.4d+.0v]LX.IV9......G?..z....mL.$..ds.lfG$.4@.....t9.">.8l.6Nn."s...V..-.....Ps......G.....7.g.$.p...6....9.H..S..Aa.]!...+|R.H...,..5......*...$Q.....P(......4pG.C.{z.?.G....HI.............gF.3 l.G!.yPt^..V..^...;M`."w$.H..'h.v..`H....u[....$_...#..>t..X.G.........m..u_...zL,.+(@.$.E.D.........h....fIP.p+.Pr..-3../#......`V.xg.I...|....K.$rPw.[s..9.-.Zw4Ge..,.v,.Ng@..=[j...&.K..Z.O2Z...I......U..Ybhd
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):43715
                                                                                                                                                                                                                                    Entropy (8bit):7.967742041305394
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jUHb8Lb6+0VNCUIH4nzwKEO9d+Pu1Oa6WKfXavQqXrrgFI3la7yvuk/o:jO8y+mN1EKEet6rfXo+IVaOv6
                                                                                                                                                                                                                                    MD5:64D38BEFE51AABACAAD264AB4AE616D9
                                                                                                                                                                                                                                    SHA1:B7F5FB1A6F8B1F0458CD9335E67E900BC25A2D8A
                                                                                                                                                                                                                                    SHA-256:1560131164072AB45BA684DD44979DDA6D0A4057C4255CBAFE2B942E04528252
                                                                                                                                                                                                                                    SHA-512:9F2F71A969F53DE6D9494215E92B0E7BB26882BDEF5FB0C14A1DE2706860B51D276EA028CCFA37A56F9B5D7D475D9ABBD4FB593B4FBE32C0ABF5E27133134C88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R......0.s.r).:.)1.~..^.=...].c.....).i.....9..o...g..N.F.|..yw...E&...N"..rD9.p.?.)2...R(....g.O.........\Q...q...../.E?....!...|..../.E;.b.H.3.'...I...tS.@.rD9..f...;.b.H.;.3....QG$C.]...%?.Rb.H..yw.E?....!...?.G.)...(.s...].m..!...f...m...yw.4f...m...yw.4f...x..!...w.F.m..9"...3.b..6....}......h.s..qF)....".yw.E.)qG$C.]..K....!...QK.1G$C.].....H.<...1KE..=..]...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5029
                                                                                                                                                                                                                                    Entropy (8bit):7.861966000665688
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEp0xAPOPnP3j8qHcNlNmSvX7J1EdWKMOeroJVq5aDXoHaajnWg8URkbaEWYlQA:qc0xAPk/j8IcXNR7J0WoLJ85aDCsURqv
                                                                                                                                                                                                                                    MD5:B0872BCCA93B41B30800D5F60CCEDC33
                                                                                                                                                                                                                                    SHA1:A1B501216EBC13C6CF0CC5EE120FE20C0F551C7A
                                                                                                                                                                                                                                    SHA-256:A3BB08C773A7E0E8ECB569501B1DE5A0B885A8EF8D60FA60CF9349ED1EB3EA9F
                                                                                                                                                                                                                                    SHA-512:62011503EB8F493E71070BB24C45100BE7C6B25F04A8111403597C24833162BD8C9877E3B1BD0C688881183484FA9530A574FF7051CC16496426C87A86F96CBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.MDmGZoYdsdjqJSI9ZmPphJk7GJb0ixGR3Rbxc5jr5Fw&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.d.......Z........=....>.5...tRe.=.M..-...zc..ja(....(.*r2....x.b$..h.n.........bX.b~.1..t...n=A.Y2[......$.....+..r...A.j.7..J67.j..#....".=*FN..Tg..4.4.st4.b.@...E......M.#......".isL.....>9|..0H..A.....s...=M=#.....s..jeP.A...&.......E...)T;.*.z.A....h......r.%'F.4.D.:>.O.......b..cOY...".....T.&j.81.../..#..sU.J.d.;..lGNE2)e.....zU..."W.4..%..I..+..t..J..0
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):57002
                                                                                                                                                                                                                                    Entropy (8bit):7.962324966382968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oulP1zPdk82ML5lbky5N4nYX1BaMp8Wkjo:fl8oloyb4lo8Wyo
                                                                                                                                                                                                                                    MD5:7DCFC5C78FCEEEC0B85EF1B8F89DA832
                                                                                                                                                                                                                                    SHA1:9B343AA8B9EF07873B2907C6F7A66C19BB91359D
                                                                                                                                                                                                                                    SHA-256:FA4736BFB88A802DBD92A9285C5729F189996C5CC366B8F3EEAAFADD9D8A02C7
                                                                                                                                                                                                                                    SHA-512:3257C69536B75D36F9F019180363E61303D6EAAA78EA78A6040EECF30A83EFD4B2A7D096F8DCE83308BB357479C0BB47040F626D6680A91A0305A17C52D1D3D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.F53E158510027BC9E8EAC9F266C3E760&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J.>A...<..=.:..\] ..T.....:...oA.I..........q.<.....?d...eO.xg..._..}]....{+yf...k.y-a.Rk.....7N[.[.&M>W.%h...72.-..L.4....U.W.f.......P.^xJx...x.TjV....D..ui.......q.+-...jb.......V:.3....T..........5..?g..8....e..O@S..c.\...?..K..P.....s.....^.&...S.=q.9.oAQ....T.. p@<..t>.....*szn..KO.....kl..,dR.Z.[.......&......0..q.....7.OS..k..............q..E.M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12884), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12884
                                                                                                                                                                                                                                    Entropy (8bit):5.348091836589126
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:90AmiyYNnzLwCJBcRtbgB+4szyPFPsmH2mzgsyKn3t3M3gwC+ZlpR:90AKYJwCJBcPsA4JPs0ZAKNwLZR
                                                                                                                                                                                                                                    MD5:C29B14BF1935B9BCC12E1420B8C925DF
                                                                                                                                                                                                                                    SHA1:13E2219D338F780BD95A888FE2D33F5E70AA4BC3
                                                                                                                                                                                                                                    SHA-256:860073101B20453BAEBE3CE8194F8CA24B6AC3EAE1A4FC63426C32C847339E6B
                                                                                                                                                                                                                                    SHA-512:586B76A6789FE16BD6BA260B0208B8D5188AF293D1C157E1F775515E51280AE71F73BE5EEAE992936F4919F719AA10D708FC044AFAB7D30CC03BBD67131D0F31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.maskBase",["require","exports"],function(n,t){function e(n){var t=document.createElement("style"),i;t.setAttribute("data-rms","1");document.body.appendChild(t);i="#"+u+n;i+="a,a *{-ms-touch-action:manipulation;touch-action:manipulation}";t.textContent!==undefined?t.textContent=i:t.styleSheet&&(t.styleSheet.cssText+=i)}function r(){return i=document.getElementById(u),i?!0:!1}function o(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14783), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14783
                                                                                                                                                                                                                                    Entropy (8bit):5.280602575899575
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:sjmSf6Jxzy4CFnb334v+4/bqr0y8gmufX6tJTGVXurqe3fsI:NxzbC+N/+r0yryfj
                                                                                                                                                                                                                                    MD5:4B9AABFFF21FE28358953EB77E30A397
                                                                                                                                                                                                                                    SHA1:EEFC9087274D6974B3E502163627DC317CB02486
                                                                                                                                                                                                                                    SHA-256:8655373B724EB2DC976BA2C66681C7F7C19F61948B8B8AD99726189EAD9D265B
                                                                                                                                                                                                                                    SHA-512:1A963758FC6ADFC584B2C2D79C2DD3C71094435FED5E3AF1AA44A43F969C3E295A8E7BE6CADD4C6D40CAA090A69C1C020B75177B5C2D5A22FBA55B3000CBBE15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                    Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                    MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                    SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                    SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                    SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):53113
                                                                                                                                                                                                                                    Entropy (8bit):7.961544919779125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ofFe64z5nYd2hU78YMHVjtCEqhvhbHqO+i1qwyY:yFw5nYd2hUYYA1tCrBhbt+wnV
                                                                                                                                                                                                                                    MD5:CA6CF00324144BD70711BCA8E470ADC2
                                                                                                                                                                                                                                    SHA1:FD1ACDF34B82EE8276684C2E0C448F949F7752F6
                                                                                                                                                                                                                                    SHA-256:523C476B6684DB4F9136207C7C01AAB4A25AC8FDB76EABF143D6AA922A30CA2C
                                                                                                                                                                                                                                    SHA-512:72A86451F3F0FD85AC7AEDA33BA1E8E2CB164BF57AF7BBAB292A29DD83614B4FE526DD78FEF092977F6C12B285876064B07BD4CC0B305D3E0DEE6939158326D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....N.......9.~..k.l*.8...1..L.k:...Q....21..q.....k...}..F:....'..|.8..m..m..f......{>.........v.m.f.zw....|....Q..(...../<....Z........1......*....%..P.....9......uvV..,>\g.~...?.._.d.:......u.v......m.f..y....(....+g..~n..<...D#.........22+>..d1S.s..<.._...tV.7..N.g....5..C......wu..m.h.o..>G..r..v..m...'(y..c..9....O.X.#'8..g.......aN8.<...?.LT.7....v.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):589
                                                                                                                                                                                                                                    Entropy (8bit):5.085028072286348
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                                                                                    MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                                                                                    SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                                                                                    SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                                                                                    SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                                                                                    Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):470
                                                                                                                                                                                                                                    Entropy (8bit):5.065995127247959
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:q3DvMgUJawZHCMJAq821UoGM85LvDFuZEBZ8QG8HmhIgtpxn:2//gHxA74G/uZiTG8HmH
                                                                                                                                                                                                                                    MD5:276D0DE83139110FE9D42081043D7822
                                                                                                                                                                                                                                    SHA1:9099B31DDEDD36904FE2C9CE85A298CF439B544E
                                                                                                                                                                                                                                    SHA-256:9CD3C0418BE5D55E63268A215AED9F35F8A44703C59680D2989E8F821D77F958
                                                                                                                                                                                                                                    SHA-512:5580B341CBE757CE981CE126602E3A4DE6E421244E8EDF03198C2CC54D0D5A70C86288AA0D234E2E683FD059F1134DAD5E178D714682FDB1E54A2165614A75D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/kJmzHd7dNpBP4snOhaKYz0ObVE4.js
                                                                                                                                                                                                                                    Preview:var richImgRefresher;(function(n){function t(){for(var n,i=_d.querySelectorAll("img.mimg"),r=i.length,t=0;t<r;t++)if(n=i[t],n&&n.src&&n.style.backgroundColor){function u(n){return function(){n.style.backgroundColor=""}}n.onload=u(n);n.src=n.src}}function u(){n.isInit=!1;sj_evt.unbind(i,t);sj_evt.unbind(r,u)}var i="DenseGridResultsUpdated",r="ajax.unload";n.isInit||(n.isInit=!0,sb_ie||(t(),sj_evt.bind(i,t),sj_evt.bind(r,u)))})(richImgRefresher||(richImgRefresher={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7380), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7380
                                                                                                                                                                                                                                    Entropy (8bit):5.383108888919408
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:8ax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:8o5YDREGm9c8ir4huIUrS
                                                                                                                                                                                                                                    MD5:B77CAF26CD1268FD95625FDD2FFD0176
                                                                                                                                                                                                                                    SHA1:CAAC48D57CB960134109C6743AFB7BD9368137CE
                                                                                                                                                                                                                                    SHA-256:2963D320AAD7D63EFEB1E0BD40246C2395ABD19352397DD401751D829939BD94
                                                                                                                                                                                                                                    SHA-512:87ADCE70395BDC73BFEAF5CFB37D1F751B288F6A7F169DF7DB0025BA35CCC4CB5DF3122E72413935689F3EF169B128C7DA9D7969DBE7962D4427EDEA9DD46F2A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/yqxI1Xy5YBNBCcZ0Ovt72TaBN84.js
                                                                                                                                                                                                                                    Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):184673
                                                                                                                                                                                                                                    Entropy (8bit):5.419239991970544
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:nnS7I3HmFSn21m7FugrgoMmeb6/+Wbrn/tQ4pWRQyWGhhtoD0PBj:nSRw7IgrgRjynlQSGhoKj
                                                                                                                                                                                                                                    MD5:0253B651FA6CE5FA40B54BB2358C0D79
                                                                                                                                                                                                                                    SHA1:25A5CB64D392C5D7ED7A368BC158CE80D378EA9E
                                                                                                                                                                                                                                    SHA-256:64A68C71C1B21D106DE8D5F3C38629D95E978E69CA54C419D7A9F675F9F5B936
                                                                                                                                                                                                                                    SHA-512:0823B51E01FE011062923E13F116FCFFD664224B513FC45C0DB798F3360F5318C4FCD5D59A5AD55D20344F0E494272AC53C23A8375B74FD1B5E7CDBE548D9845
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/service/news/feed/pages/binghp?activityId=62300ACC-9184-4ECE-AF26-30D088355B37&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&it=app&ocid=bingHomepage-newsfeed&scn=ANON&timeOut=2000&wpopageid=wpoads
                                                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=62300ACC-9184-4ECE-AF26-30D088355B37&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-2225E9E3CBE76E912352FD8ECAFB6F4A&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=2&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1nI7Li","type":"article","title":"Key prosecution witness in Trump trial faces grilling from former president's lawyers","abstract":"Former National Enquirer publisher David Pecker will continue to be cross-examined by attorney Emil Bove, who's been trying to call his memory into question.","readTimeMin":4,"url":"https://www.msn.com/en-us/news/politics/key-prosecution-witness-in-trump-trial-faces-grilli
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21850
                                                                                                                                                                                                                                    Entropy (8bit):5.354090222291205
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                                                                                    MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                                                                                    SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                                                                                    SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                                                                                    SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
                                                                                                                                                                                                                                    Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7489), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7489
                                                                                                                                                                                                                                    Entropy (8bit):5.38566393722709
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:j++545YaOvZt2BMEf9c8ir4hBQN0gVq0Xe2n2XTm3F:j+845YDREGm9c8ir4huPU03
                                                                                                                                                                                                                                    MD5:9C52924B3CB52CEF21670001F144AB3C
                                                                                                                                                                                                                                    SHA1:9FB86A7478888A939644C5FE64FF103A0C220F0C
                                                                                                                                                                                                                                    SHA-256:0F5CDC20FBDB6A444710E0046F65A3376DFA74F4EE73F8B5196EBB627C42C18B
                                                                                                                                                                                                                                    SHA-512:FDE0A92C77D9F0CF2A0D85072BD939E3A5B21858C9044D954C406AC18156B3D3276E9210983AA3874A0AB708C3C6A5A5E11D7AB640825ECCBF3F9037605EACEA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/n7hqdHiIipOWRMX-ZP8QOgwiDww.js
                                                                                                                                                                                                                                    Preview:if(typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst),!_w.VideoRichHoverInst){var VideoRichHoverInst;(function(n){function a(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(l=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function v(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49503
                                                                                                                                                                                                                                    Entropy (8bit):7.956793879185393
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:odJTavhlBlfFR81yWtrJWPKnUlFI1si7gXoLv:iTaxlde1yerJ2LlWd7gYb
                                                                                                                                                                                                                                    MD5:9BADA05BD1A6A5B93B5246672FA162A9
                                                                                                                                                                                                                                    SHA1:48584CFAA71804B6F4255188566B6AB850AA3849
                                                                                                                                                                                                                                    SHA-256:8790F392BC65AABD0B7A3D884E1410AF6CAE1BAE76D3A3076FE99471D82BE22A
                                                                                                                                                                                                                                    SHA-512:CB71EB1DBBB683DA3DECB3DF5A0F015EF0F4410162FAEF80D22B78B81DE244BC19726AC2AE5C8923E6AF7E5E55F998A5897827DAF2F3262DEE749D9C456E625E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.u.x..~!...|9ms...}.....xo.....d{]OX...3K........A$....!.y...../.Q..|..K>..-#.(.......vv......x.k...[k....kv.d...%k.t....t..ig../..R...Am.......|..s......_.\..~,..lu.%.-.5.f...D.....h..,.ZF.\.....g....;O.x6.H.-.l,..vvV.Eigimeemo.6.A.v.D..*D..W;N.?.4.Uqu.`.^.0j....j.....R~...-..W....\.+4X|>..,4...4-^.).piBN...w.);5}Y.!......0...k..C4..XR..2w.$..PE.LK4....H..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                    Entropy (8bit):4.837090729138339
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qbLkyK4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQD2IkzaLMGAMzDBVKY+ia
                                                                                                                                                                                                                                    MD5:1F62E9FDC6CA43F3FC2C4FA56856F368
                                                                                                                                                                                                                                    SHA1:75ADD74C4E04DB88023404099B9B4AAEA6437AE7
                                                                                                                                                                                                                                    SHA-256:E1436445696905DF9E8A225930F37015D0EF7160EB9A723BAFC3F9B798365DF6
                                                                                                                                                                                                                                    SHA-512:6AADAA42E0D86CAD3A44672A57C37ACBA3CB7F85E5104EB68FA44B845C0ED70B3085AA20A504A37DDEDEA7E847F2D53DB18B6455CDA69FB540847CEA6419CDBC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/da3XTE4E24gCNAQJm5tKrqZDeuc.js
                                                                                                                                                                                                                                    Preview:var Button;(function(){WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (509), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):40306
                                                                                                                                                                                                                                    Entropy (8bit):4.880769792403906
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:4IE4/KAyeMTpBNmNa2fIVRh/V4EmpeY9mtMZJKAJWmk778B:4IEUMThCaRp8wDAJdm8
                                                                                                                                                                                                                                    MD5:D0695FA83C56A56C1E5B34C507A83C78
                                                                                                                                                                                                                                    SHA1:C44FAEAA9D24C1B27BCE4109C5CCDE75083532B5
                                                                                                                                                                                                                                    SHA-256:85E295570C3D8BB0C2D1E16BC40A5CD7DF7154F0FD90FD23CC0CE03C6F0A4290
                                                                                                                                                                                                                                    SHA-512:EB74EC3C2EDBF9FF0E9CE902B1B2733BFA3D1F24A853AED7D3190289F0294C777D9F4FB4D524C7BC4118AA0C5DDDF664D1548C0D080B855A4A7B394D163633A4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/xE-uqp0kwbJ7zkEJxczedQg1MrU.js
                                                                                                                                                                                                                                    Preview:/// <reference path="../../../../../Shared/Content/Content/Script/Declarations/Shared.d.ts" />../// <reference path="../../../../../Shared/Content/Content/Script/Declarations/CssClass.d.ts" />..///<reference path="../../../../../Web/Content/Content/Script/Declarations/SydneyFSCHelper.d.ts"/>..var WelcomeScreenBold;..(function (WelcomeScreenBold) {.. var WELCOME_SCREEN_SERVICE = "ZeroInput";.. var WELCOME_SCREEN_CLICK_EVENT_NAME = "welcomeScreenBoldClick";.. var WELCOME_SCREEN_SEEN_EVENT_NAME = "welcomeScreenBoldSeen";.. var WELCOME_SCREEN_SET_QUERY_EVENT_NAME = "welcomeScreenBoldSetQuery";.. var AUTO_ROTATE_CLASS = "a_rotate";.. var SUNO_CARD_CLASS = "b_sunocard";.. var MICA_CARD_CLASS = "b_micacard";.. var LEFT_MOST_POSITION = "left-most";.. var LEFT_POSITION = "left";.. var CENTER_POSITION = "center";.. var RIGHT_POSITION = "right";.. var RIGHT_MOST_POSITION = "right-most";.. var WELCOME_DESCRIPTION_SELECTOR = ".welcome_description";.. var WE
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7090), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7090
                                                                                                                                                                                                                                    Entropy (8bit):5.171464481497878
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kCj/qJECdo+u0u5v98zlvFtqfTnhMWrDy3SVlzzz:kRd+vWzlanBDyiD
                                                                                                                                                                                                                                    MD5:32F57704BED2A041DDE8397AA65173A9
                                                                                                                                                                                                                                    SHA1:32159D2352BEF3682790A51101C714B724969F31
                                                                                                                                                                                                                                    SHA-256:38DDE89FF3C1FD732DBD055C1446632A22BC64B8A54D8DDD1058F11F24702F7C
                                                                                                                                                                                                                                    SHA-512:2406807E027B3F7C15427F6AC085AEC50270F588FEF1175E1BF50620B6BE114DC25DDAE1E170E4E5E1C85467EC5E3E6AB7498AC97B6EFD0B568998F654B12440
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/MhWdI1K-82gnkKURAccUtySWnzE.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ColPickerBeh,FavRequest;(function(n){n[n.All=0]="All";n[n.Data=1]="Data"})(ColPickerBeh||(ColPickerBeh={})),function(n){function s(n){return"image:cid="+n.cid}function h(n){return"product:cid="+n.cid}function c(n){return"video:mid="+n.mid}function l(n){return"webdoc:url="+(n.url||n.purl)}function a(n){return n.id}function v(n){return"recipe:sid="+(n.sid||n.entityId)}function i(n){var t=n.collectionType,i=n.id,r=n.title;return t?{PredefinedCollection:Constants.PredefinedCollections[t]}:i?{collectionId:i}:{col
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):96
                                                                                                                                                                                                                                    Entropy (8bit):4.462712054041611
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Y6Rc8glx3RDbGXW6ySHSLXFdWzU8R3BY:Y668m/XGoVXFdn8RRY
                                                                                                                                                                                                                                    MD5:BBA670C180FB942B24FCAB8C3EC2494A
                                                                                                                                                                                                                                    SHA1:E7C9E16D050EC69337066B6D4B938CD1015F863B
                                                                                                                                                                                                                                    SHA-256:120B609E5B4FFF31E2369CA8C28D596628E63F6C564E0E7668DA4C6E229E405C
                                                                                                                                                                                                                                    SHA-512:C577E615ECA28DD08E69FE2B0A35C71BB866E7856DE3B153FB4F51E0E318DC1BCFF801100685089B1BE9FD85AA9DD9E60274AB4CBA0C28C17A99605F50FC7377
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"_type": "OperationStatus", "isSuccess": false, "message": "Unable to parse request body JSON"}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4513
                                                                                                                                                                                                                                    Entropy (8bit):7.951552099773331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:CRBGWIap5cQRfCDwLmkMXHQIsjn6FVgl8XGr24oB8VH7yc8b/ugGwc:C/h6DwqFXHQH6FCDr2J2N74b/ugW
                                                                                                                                                                                                                                    MD5:7A834267F3DAF2B63F2BFC7EFD379C78
                                                                                                                                                                                                                                    SHA1:CEE75DE263B4C9595F39C5CD6028A9979CD9C7C5
                                                                                                                                                                                                                                    SHA-256:4D506C15178637FE10595A16145FBCCEA8227FB3464C79428A0A85BFB90B6CDE
                                                                                                                                                                                                                                    SHA-512:72202A5A12A0B7A18A52BDE3EDDA143E7E3203658425D64F0FFD8A9300057FDBF5E2079F25107F9BDBE6D6BC67FAD0D4740A221C401E1BE8FFD6DF42B313C5EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/zudd4mO0yVlfOcXNYCipl5zZx8U.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......hIDATx..Yyp].}=w{..'Y.eK........&..M.hSZf..M..%.3i.K ..i:..L..i0.mJJ(K...mb .l...[.%[........~=..P.l.....7.#.=.{..9..{.G...{._...B.b..}...?...k.:.a.|M...Q....&........I...*M..?.!L........&...rmJt....P.....s..L.C<'....y..."._....t.pj...CtWC.~..UF........[.....U..|....%..v...W.%.oyN..._VT...r..V@._..Z......W.9(....!b..C....h.b.hX[..-..0rl.U..0/....._.S....}.`.{......6!.....:3.PK...#.0 rq....CI...:O.w....<.C._v-4...w....q.....Cy/.....5..Gy?...,..6.2.".4...nd.$........{j&.A.:..bcu..?.e.~n-.%....!.....p!F....g....=...]y;N..e|H...X.4..5t(f.....Q......O..D...a<....._..}.{6......{aV...a...k...C...nF.6:......S.o.I.........~.[4..B...(.gv!t..A4.J./....l..H.....1.4&.....K+H2.!4hJ....h..,.........(}Y:...%.>.....=....c.....?Sj.{.....W"....h....)|{e.~.(Bk..`6.P...).5...`d|..t.}...~\.P8k.V.*.cx.f".X..G......Pj....k... .6j.W.e...9.....O...'|P(a.q..u .Pf..PT:@.I.....dS....~.........<B..u\4.&*..r....>........B....RwP
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):316988
                                                                                                                                                                                                                                    Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                    MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                    SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                    SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                    SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4668
                                                                                                                                                                                                                                    Entropy (8bit):7.92397907877048
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgETE257Pej0EeV41MlBC3iPExaYbd98zbv9O7dfHSi9Aqtu+:ygMrPej0lVPoSPi/bdSblmfyi6ad
                                                                                                                                                                                                                                    MD5:B4BB9FD91E790FEDB3FCDC9017F24E4F
                                                                                                                                                                                                                                    SHA1:974E39B5CE3F53EDF32651C7D3BDD30543CA1DDB
                                                                                                                                                                                                                                    SHA-256:249EDD4AAE10EE769CADE993A62B26BDA9CE5D7E0A9847B2A10B81AEC662D729
                                                                                                                                                                                                                                    SHA-512:C51EE3A40109F37006995EA731AB4674B46EB0DEF9E6B8C41E9D90E0382269FB18639B121542A634CA6328EE0DB3030C9A19089EE1C31D2A967F274C0B65DB5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QE..^..Gj1@.-%-.I...=A.F.N..z}h.7.D.$gw!U.d.<.?.C-iz].z..|.4.p....S.{..Z.....i.....H..a...bG....AV<.....Mk.E.P.....m.....+.....@..5..;.....\B..=.8V.4.&.B.L.Qxv......UG.a\.....&}&.hX1!..E.....>....hU..9.../.%....d.z7#..X...........A.6..$nG.u..~U.^....K.M.b..v.m..a.|.....a...^s.~-.g..4.!...nRy...Lgf. ...sR..*.7.X.kO@....v.G....s...u@B.bK1.p+......x&6:....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):51137
                                                                                                                                                                                                                                    Entropy (8bit):7.975260761347379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jiIblTrSL5NJf6MV60SHDsITyTDBwLgcYBdGt3ZGChWNB6zpl3RPDol0jZHc0mI6:jdKASEQIT+XcjZGChWNB6X3Rnrg2cp
                                                                                                                                                                                                                                    MD5:BDD2061BF7616DF5205B43BE9C43251F
                                                                                                                                                                                                                                    SHA1:8D40DB955DB588706DFAF99C99CE8EA3BF5C4847
                                                                                                                                                                                                                                    SHA-256:1AD773AE5F1CAF2F436EE39DA87DBC07AFCA4E80EBA640294270FC266E825076
                                                                                                                                                                                                                                    SHA-512:FF777F8A8599CD5116BCC66BF608314E06A733EE41CF348854B3F76B9B201EB6D6F61A128F7066F405052694822E1B9839E60324219ABCDFCE3FBA1BE62344F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th?&id=OVP.aa8fvXSNWgC2Kx_i3EUJGwHgFo&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....JQ@...7.JZ.....(.....I@\]......./=...c...P].~.......1.,...s....q..c....a^..l....pTu.Z..nu".[0KU...*..5Am.....?k.lR.I.....w.......'..>...3jW..r..8..}."..oP...)...5Q"tC...2C....}E;...r...F<.S..mq%...|.>B..Q..ew..6qZv:...T.[h.&j.i.0.....V........F.B.....w7r.\d....t...+$.....D..E.Z.....F>.a.U....#9.Y.q..!.B.w...BA".......?....F*.W...1.R.....Uv.a3..X)...5
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):47786
                                                                                                                                                                                                                                    Entropy (8bit):7.8224146806567925
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oGXTaaWPdwiTRfYd0LPs1dKjAeRalKpPk5PsTmHCY9n8kAQ+4wNkRrdc:o3dPLGdKjoDPsTmHF+4winc
                                                                                                                                                                                                                                    MD5:6FFFB8825C0B831B84AE33B720C9C6E9
                                                                                                                                                                                                                                    SHA1:4F785DDAFD417611F09BB0BE26847DF7BA23FA16
                                                                                                                                                                                                                                    SHA-256:4536771589FA26142FE337B04B74018CF2D98732444196B6ABD9E4331D0C1ECE
                                                                                                                                                                                                                                    SHA-512:2C103109E51D1EEFC09D395D253905BFF73856FDD8B13A692CA88A51C43AB945A68F2766341FEC76E2A14749D379A1B82ABBF48603BD793D14C0D266B6A841EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.27566EBE6E6960FFB21274B05907170A&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.}..?.}G..\...._.=o...........>`..O.TP1........@;q.........}..<..i}.......}..&.........b.[....x0..^.}9..zg?.........?..L.c...........N..........K...E.....?..{......-...jE...//..............*eN.d.=..G.+....y.4..N...Ro/:..79............e....W..s..<.*.........T.'.........q...}..9.......}....^].......@.=.Auzz........u.=.H..u.....T...8..'.....V]...i.4
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2611
                                                                                                                                                                                                                                    Entropy (8bit):7.916315909834203
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Nm4fL+A3jy8Dpdztlgv7Wl2Hqh/a6zV6UDbJLRD67opUXp/h/zAkJWlWVVfmB:TL3+shlk7WKqh/ay00JND6Mpa/zAwW8K
                                                                                                                                                                                                                                    MD5:777739CC2D184E5E31BBFF2B738BE1C0
                                                                                                                                                                                                                                    SHA1:115FE2281F6B7F81237B44A69B8FBA045E9FFFEF
                                                                                                                                                                                                                                    SHA-256:DAB9BBB0C88B23AF25F8FB3F086DF57FA739B8CDC715CFC57EA4C7B953E5FB90
                                                                                                                                                                                                                                    SHA-512:1F7271453BAC477E6B2C763B1265D57E60AA3CB00FECCED58FCC2530244B1DFE2818F51821C180D179E669B53807CE987E0C8EB26AA40503BFFB9F62C00D8726
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATx..Y[l.W......Y{.'M.4wR.6..j. TQ..*....R.Z@...JT..<D .T.Q(.E.-) (. Q. @)...nIP..4...qb{....\..3.3..6...9.......9._.z.^VT..Ay..U7.r..xb....!/.. ..'..q..j..:..6k.y.H..oe........X............K..gyGz...t...O..Ob...p;f...1=>......@7......y.....[]l}.m.*.u.1..\...;..u.....{...._.A\.#....E...N\...ys.9..}...q.;....#7......'....#7.....m..s..._y.....o.f+VX.......Ue.*ck..4......e....<..'......_Z5U..=..l{=.!.S.X....s...hih..._...~p....B..V..A,ON...+..".....VD..7..|.....1..r.e...*..6.|I.E..t&.:....A.#.........A..G>.K..@..+.z...=.Kx|..S...q.;E9.V..[.p....t....jE........Ec....@..H....49.c{..4te.nG..a0...z..../Uo.._..~..f:.q.z...RJ..=..._.`.`.=..@F..p.u.{@fn..L..Q..1..Nz.,8...y....04........W....6...`..r....=)....49.G.By...&...2..4%.!.z......s./B..k..(W4...@~.0.p.;....b.t.m.Ee]..2.............t..]W.q=......mb.p.=[J^.{..!.. }.I.)...'..lh.l.Q.....[..]...@.\#....+.z..|8..*....b.lk....' D`....N....u.|Q.w
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1844
                                                                                                                                                                                                                                    Entropy (8bit):5.198723608277906
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ePQOTwrcHbxYEGlKPzzaN1MlMR3nh9OwrRxwrvvOd5Vy1y5twrRxwrvvOpXy5M/b:KQOUrcHb1GlktlMR3hXrRGrvWdry1y56
                                                                                                                                                                                                                                    MD5:E1E15687A55D1F20BA5F259A74A38AEB
                                                                                                                                                                                                                                    SHA1:23B63C039B511A10A4FBF9CC58513C7B88790EA3
                                                                                                                                                                                                                                    SHA-256:8CD7ABC97A17F898B86F049518AEF3292EBA234DE9C5ECEEECD4224589C9593D
                                                                                                                                                                                                                                    SHA-512:42D18497D66B92A9539816E17CDD166028F00D91319DF41BF6E55897491AE165B10B0CD8F84941CCF0E282316E8494B8A6DC0D2C93E6B642E09F1B88157D32DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/I7Y8A5tRGhCk-_nMWFE8e4h5DqM.js
                                                                                                                                                                                                                                    Preview:var StatefulAction;(function(){function i(n){var e,r,t,o,f,i;if(n&&n[1])for(e=n[1],r=_d.getElementsByClassName("sa_wrapper"),t=0;t<r.length;t++)for(o=r[t],f=o.getAttribute("data-actionNames").split("|"),i=0;i<f.length;i++)e.bind(f[i],u)}function r(n){if(n&&n.length>2){var t=n[1];t&&n[2]&&(t.hoveredElement=n[2])}}function u(i){var o=n(i,"sa_wrapper"),f,r,e;t(o);var h={},c=o.getAttribute("data-eventPayload"),u=o.hoveredElement;c?h=JSON.parse(c):(f=s(u,"vrhdata"),f&&(r=JSON.parse(f.getAttribute("vrhm")),r.capt||(r.capt={}),r.capt.saved=!0,r.capt.actpayload&&(h=JSON.parse(r.capt.actpayload)),f.setAttribute("vrhm",JSON.stringify(r))));e=i.parentElement.getAttribute("data-eventName");e&&(sj_evt.fire(e,h,u?u:i),e==="VideoFavoritesRemoveItemEvent"&&(sj_evt.fire("Favorites.HideMoveToBalloon"),u!=null&&sj_evt.fire("Vi.Player.E")))}function f(i){var r=n(i[1],"sa_wrapper");t(r)}function e(t){var i=n(t[1],"sa_wrapper");o(i)}function t(n){var t=n.getElementsByClassName("sa_initial"),i=n.getElementsB
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7090), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7090
                                                                                                                                                                                                                                    Entropy (8bit):5.171464481497878
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kCj/qJECdo+u0u5v98zlvFtqfTnhMWrDy3SVlzzz:kRd+vWzlanBDyiD
                                                                                                                                                                                                                                    MD5:32F57704BED2A041DDE8397AA65173A9
                                                                                                                                                                                                                                    SHA1:32159D2352BEF3682790A51101C714B724969F31
                                                                                                                                                                                                                                    SHA-256:38DDE89FF3C1FD732DBD055C1446632A22BC64B8A54D8DDD1058F11F24702F7C
                                                                                                                                                                                                                                    SHA-512:2406807E027B3F7C15427F6AC085AEC50270F588FEF1175E1BF50620B6BE114DC25DDAE1E170E4E5E1C85467EC5E3E6AB7498AC97B6EFD0B568998F654B12440
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ColPickerBeh,FavRequest;(function(n){n[n.All=0]="All";n[n.Data=1]="Data"})(ColPickerBeh||(ColPickerBeh={})),function(n){function s(n){return"image:cid="+n.cid}function h(n){return"product:cid="+n.cid}function c(n){return"video:mid="+n.mid}function l(n){return"webdoc:url="+(n.url||n.purl)}function a(n){return n.id}function v(n){return"recipe:sid="+(n.sid||n.entityId)}function i(n){var t=n.collectionType,i=n.id,r=n.title;return t?{PredefinedCollection:Constants.PredefinedCollections[t]}:i?{collectionId:i}:{col
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5944
                                                                                                                                                                                                                                    Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                    MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                    SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                    SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                    SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                                    Entropy (8bit):5.386796710076994
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                                                                                    MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                                                                                    SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                                                                                    SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                                                                                    SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61922
                                                                                                                                                                                                                                    Entropy (8bit):7.928376508467985
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oUFGRlzMIaZ1eExtXI0AsAgKM11NWDL2tBZCSV71:xNBZ1HnAsqM11NW2tBZf71
                                                                                                                                                                                                                                    MD5:65CB75A7CB2FF29EB11B06A855A08CF7
                                                                                                                                                                                                                                    SHA1:5ED30219170779DE936E2021411E6CB6E098F009
                                                                                                                                                                                                                                    SHA-256:98A5593A91F05C596A1C11F87DF0F7278BA9ACAF82B8EDA6B4E8085A7098B251
                                                                                                                                                                                                                                    SHA-512:910CA67CE72A818B98750CFADDE871C45D6206AA6E361F88DBB7E71CD7FC4323E514D2FD1F18BA6E7230A5F7CCE06B80E08F69A0E7C3B41689325531B7170BF8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.H>..c.....H.=~..G...[.#=.G..4..#..O.|'..>`:..=O=.q.=...[.9\...y<...).H.wda......f.o..0...d...........3..8....\8v......>M.....8{)r..ly...T..Z;..-;.w{i..w.v>.x.=.l..|... .........>N...k......].U.....<.J.0....z....b.,.^..av._..5.'.kW+...3..7z.[.=.x3.q..._.X....g9=.1.......i..k..^p..Yc..n.v..;.C..$.{.Qq..w...W....~oY]'..>...Yc.4>..X....2y q..Gz...U./.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15065
                                                                                                                                                                                                                                    Entropy (8bit):5.481839219441092
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:MHvM1BlS+ib+5PC7DqKgiALK+XoHUWJuJjbgwQyrobQsLiZ0/kc7v5uVhm0u3RUM:M01zYyajgDdo6sNJMGvMVvu3K4LT
                                                                                                                                                                                                                                    MD5:7BA72D31E45C0351FF4462377383D743
                                                                                                                                                                                                                                    SHA1:87178F2546F93B6C4122A8EDA29379AB7B6BADBF
                                                                                                                                                                                                                                    SHA-256:AAFD862214F9CE4A70BD38E9880CC13BA32E8ADCB80AC59D3ECC52C846AF5F82
                                                                                                                                                                                                                                    SHA-512:D91A8E190A7C9060A0A19F20D22067174E7E133F5BC42CDDBBE16E69875AB1C1A4F258AC3CAE91E128604A0E3CA45D4E29303243A7A8B6B26105662608C6FAD1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"'Happy to debate' Trump","url":"/search?q=Biden+%27happy+to+debate%27+Trump&efirst=0&ecount=50&filters=tnTID%3a%226346FEA9-D644-4cf1-A9C4-8F190D77D072%22+tnVersion%3a%225602224%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22932bd077-3d37-4ce9-b9d0-773b1b3a84be%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_rgA3em7DdyorFwkC2XCqJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by Newsweek","tooltip":"Biden 'happy to debate' Trump","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"18 nations demand release","url":"/search?q=18+countries+demand+Hamas+hostages+release&efirst=0&ecount=50&filters=tnTID%3a%22EBFAEFE5-28C5-4847-93DE-271157667845%22+tnVersion%3a%225602224%22+Segment%3a%22popul
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36969
                                                                                                                                                                                                                                    Entropy (8bit):7.971894460350866
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:o2DQFd8aBWlTz2dwF8y7MmuETkK97N7DHej72BcC+dZI6JATFC/et/MaUb:BDePWlx8y7BTh97NH+GBF+ZAFCGRrU
                                                                                                                                                                                                                                    MD5:DBC67A49848015C7EEA16388EA637D2D
                                                                                                                                                                                                                                    SHA1:F301E4784994CC165C9CD4EB14DC4ED82153A67F
                                                                                                                                                                                                                                    SHA-256:225EBFFFBFF8E31C0EB968DA1367C21DA517500C9A9696AB42957429B5EA5E50
                                                                                                                                                                                                                                    SHA-512:84ADA0762167FE3CCF9AC2303967D79A70DF062FAA7E7B309DF3CD67D82551AF7AD53CFEEF9D51F800F6F7619A679048278AA080BEC019ED361C085D35BF7AB4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................B.........................!.1AQ"aq..2..#B....Rbr..$3...C..S...4s.................................3........................!.1A."Q2aq..B.....#..$3..............?..j..|.l.....%f.V+.j.*K....0;.@.l/....d..x. $.4..>.......<...uQG(.@.........k..~c.8.4...H......'#.u.B..k+...N..<...j......"....w.K]lU.2...[.....a.}L.GR....I....~G...|..._F..~..^..f.G?.6...O|k{.........UH.....L`..3.`K..8...a...v..j......BF.bn...S.J .r..v..~...=.i2&.5.G..7g.".9...b..p.UU...CE....D....;nO...=.........I&o.U.......%=6U.{.@.F.3[Yy_.....n.I..... ~.c.>..7?`...D..g9.b.....(..2.Y.W....>x.Q.k..+v8..9.r<..:..4.b..8........<.-.W..../...q.P.R..._.<...:.HPw......&.....z...#fic..Tb...(M ...nx..%.....J.P......`...'....).....K..Y.+..1..#f.c.z...f.I$.._.<Q...L.#..o.". }.....]@F..E..p/........).&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3814
                                                                                                                                                                                                                                    Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                    MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                    SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                    SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                    SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18756
                                                                                                                                                                                                                                    Entropy (8bit):7.970643248330966
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NOyMLz0o3q4FtAp/vCe9jNCW0q9Jl/hw0ToVhcDcjZFawtXLHFiT:Mmr4FupnbZTVth3M8dwtLFS
                                                                                                                                                                                                                                    MD5:BA6953160FE9402FE4FDD699919A2228
                                                                                                                                                                                                                                    SHA1:3A787B76076C236657E0C61AF66E05753E00FF4A
                                                                                                                                                                                                                                    SHA-256:EFD678C8D4EEC19237378D9C852AB779C69DF8A994AAF440B37745600E657F03
                                                                                                                                                                                                                                    SHA-512:9D58EFBFE24EF2AF67171647D8E7A18A61008C7E1380281CEB5240AF21654D04F800B312486904FEFE7D87BFE613321C8BBAF1D1872016B47A7F935353988580
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse4.mm.bing.net/th/id/OIP.rTUlUeCJvnotrksEfif7VwHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................A........................!..1A"Qa2q....#BR....br....3..$4CSs.c..................................1.......................!.1A.."Qa2q...#B.......R............?.....o..cN.....f..zvs...{.M0fWrML~.|.=Y..|.D<...'....7...7.?3Q.x5....?.o....x..j0i..L...7...7.o..-?99..6...$..J...|.L...|.B.2v...:.........gc.U.j....9:..~\.J...[Va........)H.........?3R+..o..T.R&i..UR;K...7...6..F.<R.O.A.}#.|.(..E-.f...K...Ss.n....3Ca:e..6.....=...x..M;.k.&..........uu{fzv.f....t.8g..QM......)....Q...x..<W'..j.TB...D.;/.A.a..2T......O'."...p;..*.T....FJ.oC..z.;TJ..;.O.'....%.:...J.{P.1Wyf>..K...Vc.,.K.`.%....A.T.U.....$Z.S.8R.<..N..#.;Q..:+w=}.6.A.....|..{o...nN.....R.Buuuuzzu8SiEtN...8~..N..C1....b...+..Pi.....e..Q.d.....R. .....Q$o^d.u..?4v..-.]u..\.u]...X$.c.1.Ea.`..x......F.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6924
                                                                                                                                                                                                                                    Entropy (8bit):7.884703825316628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qoGtqTU3piQI5ZLq8wdxdk4dcD+8d7D6I5XpXUzQ:qDtB3pcvmZdkB+8damXgQ
                                                                                                                                                                                                                                    MD5:30BD37069D695076D1D401E821EB44D7
                                                                                                                                                                                                                                    SHA1:4D253446A7C46A727D9BD4A886EEF09224F72604
                                                                                                                                                                                                                                    SHA-256:E4C3503BF3A95869ED676CB145728E7033CD07352AE75671E7266C37C6350D3E
                                                                                                                                                                                                                                    SHA-512:1717AE67379EEE020849AE367380E00F544EF7327FAE4BE0080541A9B382DCC1FC0216A37564390B19CB941464A5E469A49CED2D871B63137D0EE738B1011AF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.63DF2D349ECB732BA90815A494246CAA&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?..,#.I..,.>....J.v>C..c...Q..~.$.t.+6h.b.)...........AC.....*@y..2@x...`<S.. ..;5.4....Fi..4.....&i.Z.Ri..Bx..<SI.<S3.0...@.B.:...O..j...DH...2>a.........!..?.).D.....fc..E.S..E.T=.....o.I..?J..o.=>..T.I.jz......O_.~.%.J..D.'z...:R...)GJL...`.P..IE0..Z).Z@!..............0....= .Mn.......R...?..Y"...T..R...S...*.!....7ZY:........#K.QG..4.u./r..F....0.....t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6475
                                                                                                                                                                                                                                    Entropy (8bit):7.927594520600973
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ygbyb0nihW342Yzm9V/o4saClo8MkdqQbjbB+p72R:ygb3noyDZsaf8d1B+tK
                                                                                                                                                                                                                                    MD5:678D353B1643AD1F53918EC63226C107
                                                                                                                                                                                                                                    SHA1:1F1977F500170CE969ADC29F5955264F4C0B4D9F
                                                                                                                                                                                                                                    SHA-256:45FDC39AD385B55E7A5C6540F5BBA6BD538C70269BC9512C19C45051F953ABD8
                                                                                                                                                                                                                                    SHA-512:D6C0AE32F3D1001172D68D592BFF0F46C13E69CB60C8A106B2F2C557F93B75C7DF26D1CBA7FBA5386EA570338E091EBAA02738E266A1984D4F48CA9C2DD53BF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_upnee5TZkcWEFD2J9QKVpQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....t..;...3.Q.........36..=.h$j...e.y<.+."..dS...M"..YF..J.g...HB.]./...dT8.d.9.GK!.I..9<.J.m)uf.$k..v..O.1....\..%#..q...k.....p..............Te=^...c.}j....K$....w'..H...6.jN.!..+.@..=.........6. ..r.{.....v.%...x$....}....+X.=......|.e.t.....s.....Z.....q.B..Q#.....5.2[..n.._....C .y...4."..B+d9u......V;'G........yO...koG......tR....`t'
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36529
                                                                                                                                                                                                                                    Entropy (8bit):7.9554789255003096
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:onqsybw9IcHLrQC+7J0AcheH/QRKsuXFkp2gSQTBVuPXyu0:onqsmGXQCWiiCMy2oa0
                                                                                                                                                                                                                                    MD5:565F376DEF3C5CD1F75260FE608FF242
                                                                                                                                                                                                                                    SHA1:468E88393B13764E5805F05904BA8011B30F66ED
                                                                                                                                                                                                                                    SHA-256:322211892EA5E6D6B399A5A9ECBF8E13A4C1D9A49CB834FA82DF62431BBDE5E0
                                                                                                                                                                                                                                    SHA-512:72737BE360557FE2B20055ED6CF52D72AD70E038738D0F90657B3E1EC69069B7660DA2E7180278B5B4A8C1DD58F22C76CDA74A7883641318EE0E6F2C6CC8C2AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.5BF06C81FB0A525FF7B732B657E0BFFA&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._....p..M.a..6....u<.t..._i...2J..............|....`#.........^.*C=........9.....L.U..m...........7Z<..v..._=^.Z...^.o%...t.9\c.....<.F..r.f..9.....LW..2.*..\....{.'..$z~.._.4k.cV...d....K.*.}[S..M*..R.....W\.,..L.I.]CW...t.2.f......d_2.U.rm..)h...m.Z..k..k..M....Zm....C..sO'..?A...\L.R6?....._/..F.......|.2.Yc.zg.t.-/n..#[]On.m4W6..J.....Cun.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4814
                                                                                                                                                                                                                                    Entropy (8bit):7.843929219471604
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEqndW3IFUFRaL/FFujBVi6Fvk0IjX/YrsNUqmJJ1L/Hxw5L1/WZs:qXndReFgLnSVBk0ugsS91LouZs
                                                                                                                                                                                                                                    MD5:705D6D8B461DC98A91FEB2EF1ADEE7BE
                                                                                                                                                                                                                                    SHA1:342185D3D9866CB1914682C9F898114B861DFA46
                                                                                                                                                                                                                                    SHA-256:8532FED458CEE2870A19810091832824C72F34EA5E5B9301890F90B951BB79A2
                                                                                                                                                                                                                                    SHA-512:89355076AC4EBC3FAB2B345BC30E9B59999F3534EF722E4A5610A371BB2729478721168946A2E126987655CB1EC14C2CD67911F76B3138F4011D4A419BBD3AA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8.yT.r.....,.Q..Zh0...4......).).4..f..9..].8...Y...t.H......T.)....$#$...;.....CV..v...H.zd.i.4...w...V.3Hw".4.HM..i..i....Jq...R1....}.....?.6.>u.~....@.._.xl..-.....*;f..n.`.....8..il..]DO..sU:U...20....Z.D.V...(.-..}.5.:SU..(.{S.J.\*"....).b.U..{P..c...<.Lz..Y.........|c>......T...:. 9..}.......`..AV..}.1.SE.g...e.....?@*.:T.u.....*.sH....z..j.d..4..u1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):241192
                                                                                                                                                                                                                                    Entropy (8bit):6.049802241787744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:ls6lXelzhnwcD+VNpQi0jiI69hE8UFhcklj7JG+pFrckzj7JG+E8P96vPG0GRCck:ls6V2W89jiI69hE8UFhcklj7JG+pFrc/
                                                                                                                                                                                                                                    MD5:2609EB3C056E10D47E06BB9B9D58A9B4
                                                                                                                                                                                                                                    SHA1:CA44A929F1BF282933A767162F3F145322917982
                                                                                                                                                                                                                                    SHA-256:DEC1592D4541BEB2B569B25D4C58E3AC4FD31172D547C6004DD47F3269853943
                                                                                                                                                                                                                                    SHA-512:7877A5F2AD256CA3A5444220C91B053BE2CEEBFDE1EE4E536D6214D6857317A570FEFD8C6A5116C96FA039CA7710C8150ED1C2945F494539376B43A0779F9C52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ykSpKfG_KCkzp2cWLz8UUyKReYI.css
                                                                                                                                                                                                                                    Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope .overflow_menu{colo
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):576
                                                                                                                                                                                                                                    Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                    MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                    SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                    SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                    SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3480
                                                                                                                                                                                                                                    Entropy (8bit):7.850365027434434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8/bxnuERASoTwKAhbW0uOlgOuEoQ0ArhXKfKkE4xK/gZbeWaKyAkKCDrGSXUuan:8zgE3YAhC0uOl0D241znpeJYkNDvUXn
                                                                                                                                                                                                                                    MD5:B3B0C4662B6BFAF6AC0F56FFE2EABB7E
                                                                                                                                                                                                                                    SHA1:A94151295964B0DBE488986F5FC9ED425647C510
                                                                                                                                                                                                                                    SHA-256:F6049343CC35F833286E69C223FB530D484149A52512B0047C196671B0098613
                                                                                                                                                                                                                                    SHA-512:F59448F89DC39867EA99A2FA1F13D706E9ECFA1247DBD597FB3F85C0B2911EB2A80CB4D145BB4F538666DB6787C7BC22C3F71E2F3ACAD5C3F26B92EBACB60229
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_wB-BglcbNMJhiL-6GwvQVQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.........N.e.......WV+......}..u.^.....4NnY.iv..]..-.5:...`.?^+.<A(...#.....W.rw...f..vf.ff<.....u#v.;O...u.+........E.K.....O..Cl...0.A`.....t.....Hc\...E.{/[/........t.?.......li..X.@\....u..J......M;.>.F..@+.W./-.1.......N.>..........k7.h..A....i0.......k.lr.+H.E..H9.s^v> ..1?..?...~".>......k7.tE.G.......2<c.#....k*.d.?..y..,...>......7.Ff,.|....=...Z
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):62538
                                                                                                                                                                                                                                    Entropy (8bit):7.951164604255072
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oVycC0WhmvhTXAWugy9ZTVse1cAAbR3gBMxbixFYSfZrDtIx2xH:Pp0WhmvBXug65ct3/bE2SftWxUH
                                                                                                                                                                                                                                    MD5:E642FAFBA71C3CA73E290109B139579A
                                                                                                                                                                                                                                    SHA1:40C0F3D0DEF731D8F2D5A21F23B84A2B872A1DDB
                                                                                                                                                                                                                                    SHA-256:3784877A4868CC1A8F0A5D28F7E786EFBDC63B7B23E5BCCFAFC1483C59C5E65F
                                                                                                                                                                                                                                    SHA-512:5A3D8AFC83757E140CB6DBD8211B54EC217AE08E695D1E68A0E83F4711C9D0395E1B898F09D961B5487B8124ED2E49CD1E43386D8C53202FDA766974C8B70699
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.7FB6249F22109A090BADF4F55ACBE292&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B.5.......D..)l.%.,..$.$wBF..C....c..x.L_2(..Yd...v..,.V0\.nB>^.H......}.X~.6.|A...$...;.c..K..9.JKI..R..u..:.........'.6.....-...i"Q5}O.x...!..........~.x...(.7..-..[.....[...o,.>".......<............o...Yn$....~..Y....n!..;.T..V2...........U.T..F.I:.....B\..p.F+...h.....E.q..3.Ro..98.....F7...........IC[[.,.d....6...o`.8.k.=..r=..N...9p....brU....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2749
                                                                                                                                                                                                                                    Entropy (8bit):7.911111712217854
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:5SZtJ2/aFr7JvRGhr8xwdziu59OBYF7b00gg27RiUJ6EItEJoyVHV6LesZG7:QZtJ2YrBRWswdzBO6p9gZ7R1bueYk
                                                                                                                                                                                                                                    MD5:1C48FD109B39DFF5886E1CBA818AB97F
                                                                                                                                                                                                                                    SHA1:1ABC416FC4DF9B3B4E9C1E7947E976167F2B46ED
                                                                                                                                                                                                                                    SHA-256:82B86533D3AA0CFECBE6DB915C5700F7E38D59D7B403810BBBB4BA455223C4B1
                                                                                                                                                                                                                                    SHA-512:F0A51D4A802EEE629FB9A311A12A459F3D27D69F609EE398F95D535677F535E7BB9FC5FE1732C9DD317DA516E14D81ED8F9CC5142DBF5D7741EA08B12072F906
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/GrxBb8TfmztOnB55R-l2Fn8rRu0.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATx..YMl\W.>..7c....!.U.Xi.......P..R.BN..H.M.....H...KE ..@...N.*.V.H!."..H).p.BBU=...F......;.....=.-u.+=..y..w.w.{.3...p<.P.Oc...o..e../..k...~.Z.S...9...~..[_.i...%..'\."...R~..c.&..q.e..\[Z..Xe...9.B..3..T.Cb/d.....n.......,..Q~l.....MH'.iP.{!........-...k+>.....-.\y..o..7......y......>.dD1Su..kU..%4...w..y.e..'T[..m.e...<......pYo..=....^../[..<d..LA...\(\......1U.0..xq.oe.....o.O).O..!#.1..x.....M.="..p.."..Dd..V.u...c!."1..../.=....%..t..,x3.....v....-..F...(".}..;.j~S...S.(HL.....1d.'J.b=.Zgu.A.i...cN....76=..`H.+^.w.....8..... .1.z.|H.B.~...+g.].$._.<..\.9....o..=..0i. Z..W..)./..-6...o.k.7S..G....p.y..<.Y..6sV~u?....~.{...^.+H}....B...Fq.....m..A..m..|..qZ..|.....%.{._\..."0;.%...x.Q....y.M.;...`.QO.2...Z?..4I..$. ."C.._.t#..bU..4./..........E4.G..HhI..oiv.6T..Qft[.t.C.7LX\D.....$.>..lBzr....;..B/.ft.Dl%..I.Z.t.q=q.....2...c....'..v...Fqb^.Nn]|..}......;/...;...I..C.......p..../y..vg...:*.y).U....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3924), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3924
                                                                                                                                                                                                                                    Entropy (8bit):5.148448115244376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:qWvsyc9iWhQI+LH0uYmdwUF9yWkxW75W9:q8c9ivIGUunRFANWlS
                                                                                                                                                                                                                                    MD5:5FB807A5B19DA69CBA33401EC10CAA69
                                                                                                                                                                                                                                    SHA1:6E6399F5CDFEA5564CB40A5C3BDEB2C0E5CEA555
                                                                                                                                                                                                                                    SHA-256:37D2FA01A2807B0A9FE07F11AD6390E64DB2EFA1F87DE75F9C457EA89076DDA0
                                                                                                                                                                                                                                    SHA-512:1CB32701BF72B1F2960B7C455877028068F8332BF1C70F1AC69E69139B945D83DA4483A14E1FDEC4AD0204F5D36606D73A5BB0E7402556ACB582B5C1CA650809
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/bmOZ9c3-pVZMtApcO96ywOXOpVU.css
                                                                                                                                                                                                                                    Preview:#fbdialog_container{display:block;padding:15px 0 20px 0}#fbdialog_thumb_container{display:block;text-align:center}#fbdialog_thumb_container>img{max-height:280px;max-width:280px}#fbdialog_errormessage{text-align:center;color:#c00;margin-top:20px}.contents{font-size:13px;color:#666}.flagIcon{float:left;width:20px;height:20px}.fbdialog .title{font-size:16px;color:#000;padding-top:3px}.message{padding:15px 0 20px 0}.buttonLink{background:#f5f5f5;border:1px solid #ddd;color:#666;cursor:pointer;font-size:13px;line-height:15px;font-weight:bold;padding:0 16px;border-radius:2px;margin-left:10px;text-align:center;text-decoration:none;display:-moz-inline-stack;display:inline-block;height:32px;zoom:1}.buttonLink:hover{background-color:#f9f9f9;text-decoration:none;color:#111;border:1px solid #ccc}#checkbox_region{margin-top:22px;column-count:2}#checkbox_region input{position:absolute;top:2px;width:16px;height:16px;opacity:0;cursor:pointer;left:0;top:0;margin:1px}#checkbox_region label{display:inlin
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):226
                                                                                                                                                                                                                                    Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                    MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                    SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                    SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                    SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8879), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8879
                                                                                                                                                                                                                                    Entropy (8bit):5.360458725320567
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:RTVsLW8AxTg2hfg4qALjRlwg+m5YUsvnJ6J8RJ4JaEu:RTVcW8A97++Fsv81g
                                                                                                                                                                                                                                    MD5:30A55D7F83B516EED7798C941175B038
                                                                                                                                                                                                                                    SHA1:AD96CCEAE3CA67BF2CCF622523D2E7040C94655C
                                                                                                                                                                                                                                    SHA-256:1BEB7792869FC6246AB2EB45411CDC2B9673F35413F37A281BC85B382605DC7F
                                                                                                                                                                                                                                    SHA-512:261506D60EA104A5E3FFD763768F935BF665B184770A3DA6361192B6884D21CC8DF4C04B56A712B5BB9D0B09FF5EB78B9316DC2F94264A617FD93625956F7A8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/rZbM6uPKZ78sz2IlI9LnBAyUZVw.js
                                                                                                                                                                                                                                    Preview:var bepns=bepns||function(n,t){function ei(){var n=this;sj_be(_w,"message",ai,!1);oi();sj_evt.bind("OpenGoBigFlyout",v,1);sj_be(e,"click",v,!1);sj_evt.bind("AutoOpenFlyout",function(){b=!0;y||!y&&wi()>=1200?c(r,"b_hide")?st(n.evt,!1):p=ii:p=ri;p&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ti,!0,{SuppressionReason:p})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(nt,li);sj_evt.bind("onP1",ci,1);sj_evt.bind("id:refreshed",si,1);window.addEventListener("click",function(){s(f,"b_hide")});pi()&&v(null)}var lt="redDotControl",at="rh_meter_leaf_homepage",vt="rh_meter_leaf",yt="givemuid_heart_homepage",pt="GiveMuid",wt="GiveSerp",bt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",kt="SUCCESS",a="_RwBf",dt="aad",gt="lka",ni="lkt",d="ard",ti="AutoOpenFlyoutSuppression",ii="BepFlyoutMissingOrNotHidden",ri="InvalidPageWidth",ui=["bing.com","bing.com:443","bing-exp.com","bing-int.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3386
                                                                                                                                                                                                                                    Entropy (8bit):7.67454027380792
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAp8lAa6PtgKKattE0eGvSnEGDLmcbwk2BX891+hwjGp8Pd86Z:juEllA7ttWGeXDoVKDGGKE
                                                                                                                                                                                                                                    MD5:1A0B70390C649A841198C719AD07E5DA
                                                                                                                                                                                                                                    SHA1:15556A46669DAD3026DA162806E1357E84BBB751
                                                                                                                                                                                                                                    SHA-256:7189FA4DAB98A80DBEE24CCA973218C5D8B009539A223D49EE91681652B8012E
                                                                                                                                                                                                                                    SHA-512:A62F71DEA72E3CD26F405EDCB172DB9C5BD1A37496E3892BC6D94F0709F76AFF0960B734C30ECC2868BF012D6386E45935A375F01EC7E00FD8B6C79A0AD3DB32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.B7EACA971019F4F15B7B8A0150834B2D&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z)(......(...(...(...(..C.J(...(...)(...(......QE.%.QL.(......?.*'....ywR.)E...t.Jx.PBv...L.OzhMY. ....M....FE!.ah....E%..QE..QE..QIE..QE..QI@.(.......(...h.......)..39.n.....Z......=.3...F..../.Z...C..W"AZV.(O...g2j(...QE..QE..RQE..QE..(....(...(....(........'.y.9..e..J..&...=.3K.......d......7.>n...V..).H.......Y.1..z..fH......K..v.e.qN.Jo......+..&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2197
                                                                                                                                                                                                                                    Entropy (8bit):5.16033590469989
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tfSUAmPopXrdjmgCBXCNtf0fGyaAVn31EZJBluYun8suoAu0:tfSUAmPMiWtf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                    MD5:0DF3E7E0EBA84C8AA51198E0A63BA434
                                                                                                                                                                                                                                    SHA1:C820F3EB5B1C386EB49095A5BAE18BD81DADCC96
                                                                                                                                                                                                                                    SHA-256:547E9F32C7B0E8DF9703F4AA393083A4B199471CDAEFFC668065B85B58079FE3
                                                                                                                                                                                                                                    SHA-512:E72BC7D268AE614646A4B5976F2517B804D38646CCBA57A818700451350923807BA43F1458CB5B06B360D91F31BF2096B139B1ADB14B94A62E6DD7F176649F04
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="vwjkYj6isr1HVk0ztYLHjItzPiL7K4CP4If2yNy7Bv4=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":4,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":4,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3363
                                                                                                                                                                                                                                    Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                    MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                    SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                    SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                    SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):606
                                                                                                                                                                                                                                    Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                    MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                    SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                    SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                    SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rs/77/xa/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                                                                                                                                                    Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                                    Entropy (8bit):7.690634637134783
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAKMxZacxc9nFxeMWhXF6epvgLNw/lScEPnz+qV2qy37Zpxgg:juE9MraMwRIXFNIxw9Hez+qV2x7V1
                                                                                                                                                                                                                                    MD5:99A4901C59563E40034E5DF6B20DAE91
                                                                                                                                                                                                                                    SHA1:FA7837A662C849B0EBC9E2B477DF70DCC2C0D583
                                                                                                                                                                                                                                    SHA-256:423F954256494368D3DB7EB4A064D0F4308B780E4C80C2D212464B318BBD4404
                                                                                                                                                                                                                                    SHA-512:879C5F20EE7AAF24E654371DE86804083891216729BF526E3B8ECA5FFD5C04A0254C3FE0807C3ED482BAF985F0A6258BCC7071D904599151555CF0860005FDF0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.732CFB1DEC5DD246E5F298A2FF776451&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...LS..C1F)...M4.M"...L...@..i.4.Rb...(....)...~).P.- .x..52...&.J.JJZJ`4.S.F(....b...n(.H.....I.u....Q.u...b...).o...G...K..i.+...S.})...b...j^=)(....m.)).n.1JI..h.ja..n).m......LS.I.`7.b.......(.'.ivP...c4...R..Y..F*........J....{....!4Ez.....v..(.0.{...\<R`.]O.W-.K.Ip......).4f.\q............G.}jM.F...dDT...=.}.FV..b..I.U..{.J.Z.+..~.yu&...6.Zw....R...h..3m8.R
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2957
                                                                                                                                                                                                                                    Entropy (8bit):7.920799875773379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:IotFb0S5rrDLS2YnnF2QdO0y3PzZZ3hSYNxTqntr+BqTPfxH8Cw:7Fb0S5rr3SpnF2/PzPqntr+gTo
                                                                                                                                                                                                                                    MD5:9ADD506BF3164E0417F1CA727A6E1EC5
                                                                                                                                                                                                                                    SHA1:A5D575B670C0826AA3F80FBF2C2FD020949B4B40
                                                                                                                                                                                                                                    SHA-256:B6A21823A6E0F7691E5439EEA030D93B717D4446D547242E03D499D7D98A8CC0
                                                                                                                                                                                                                                    SHA-512:A7E908BA4B8C467E63E2FC3004E300A502B9D46D243A4C2EA36C52DF5EBD070D2E1D9BB56DA1587C135B6BDC73881C428DD2137068E21D6F07B1D9A01A64E677
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/pdV1tnDAgmqj-A-_LC_QIJSbS0A.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......TIDATx..Xy..e..}......{.v..B...r4..B..h.4"$x..4"..H...A. ..@.&.@... .%.X. .v..^.v...vwf..f...y.R......l..o.}...=.....dK.dK.dK.d..q.?. .x.E..#....M.G._...c.p3....H..ns....,G....k..b\..b.:8^..{pM..':.._tm....q.bk...._....LS.. ..C.%.(.p..@....M...`.........7V.Ze...x.....d.W.>.C@.mz......*<.m.^*>.Qk..2uSe....S2...u.zSG{O.\...z....y..,.Q.....Q^...q..g..=.\..m..Oq"'z........H...Bwl......Q...sq.^..g[s.=S.......%..<D^.Onp...X+.b....6-......4..8R.IJ.M.}..>2....X...0.L..8..}....E.wu....xD{..sj.....}$..v...=}.].......i..]De.u/=....<s. .T..X7.}...Tw'.W.c.Koa.m.<....88L...X.?}.....R.V..].w#..sy8-.....M..........."tQ..pTs.`i....{.,[M]#.#.q..<s..}.&..Tk.4.M,[=...1(..$....C...][..x........'.f.aX-.J...\..o....cc...t/.&.....D.H?..1w...n.]......x+...{........D.0.s...v..fvMa..+....Y..m..u..dN.j......5rJ.>e..0.h.~...UF.....'.4..O<z...ln.....+.....;y.x.k%a\.*.M....:...y.G.. .....MU.b.1...$...z......C...X...7.hf.<...B.@LGY..=....&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7146
                                                                                                                                                                                                                                    Entropy (8bit):5.147370605283684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                                                                                    MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                                                                                    SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                                                                                    SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                                                                                    SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4513
                                                                                                                                                                                                                                    Entropy (8bit):7.951552099773331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:CRBGWIap5cQRfCDwLmkMXHQIsjn6FVgl8XGr24oB8VH7yc8b/ugGwc:C/h6DwqFXHQH6FCDr2J2N74b/ugW
                                                                                                                                                                                                                                    MD5:7A834267F3DAF2B63F2BFC7EFD379C78
                                                                                                                                                                                                                                    SHA1:CEE75DE263B4C9595F39C5CD6028A9979CD9C7C5
                                                                                                                                                                                                                                    SHA-256:4D506C15178637FE10595A16145FBCCEA8227FB3464C79428A0A85BFB90B6CDE
                                                                                                                                                                                                                                    SHA-512:72202A5A12A0B7A18A52BDE3EDDA143E7E3203658425D64F0FFD8A9300057FDBF5E2079F25107F9BDBE6D6BC67FAD0D4740A221C401E1BE8FFD6DF42B313C5EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......hIDATx..Yyp].}=w{..'Y.eK........&..M.hSZf..M..%.3i.K ..i:..L..i0.mJJ(K...mb .l...[.%[........~=..P.l.....7.#.=.{..9..{.G...{._...B.b..}...?...k.:.a.|M...Q....&........I...*M..?.!L........&...rmJt....P.....s..L.C<'....y..."._....t.pj...CtWC.~..UF........[.....U..|....%..v...W.%.oyN..._VT...r..V@._..Z......W.9(....!b..C....h.b.hX[..-..0rl.U..0/....._.S....}.`.{......6!.....:3.PK...#.0 rq....CI...:O.w....<.C._v-4...w....q.....Cy/.....5..Gy?...,..6.2.".4...nd.$........{j&.A.:..bcu..?.e.~n-.%....!.....p!F....g....=...]y;N..e|H...X.4..5t(f.....Q......O..D...a<....._..}.{6......{aV...a...k...C...nF.6:......S.o.I.........~.[4..B...(.gv!t..A4.J./....l..H.....1.4&.....K+H2.!4hJ....h..,.........(}Y:...%.>.....=....c.....?Sj.{.....W"....h....)|{e.~.(Bk..`6.P...).5...`d|..t.}...~\.P8k.V.*.cx.f".X..G......Pj....k... .6j.W.e...9.....O...'|P(a.q..u .Pf..PT:@.I.....dS....~.........<B..u\4.&*..r....>........B....RwP
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1427
                                                                                                                                                                                                                                    Entropy (8bit):7.3932636381250125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:U8Z2vJK7Vl0DyXVlBvAy/v4IhvpZflb23HEf7EUzUvBOtWfwBcP7i7tfzISa4e:UXSNtL/ppdlb23CtzUZJwOPu5zR9e
                                                                                                                                                                                                                                    MD5:332F26D6097B6C8BCC77476E1B63F797
                                                                                                                                                                                                                                    SHA1:64B3A385C61DD526AF23EA8BD8E0B559ABF33866
                                                                                                                                                                                                                                    SHA-256:AE07F3BB6533D30C0FA67686631E939DCFD5DA1D42406D14EE3BFD2D9839B20D
                                                                                                                                                                                                                                    SHA-512:773E36432C28497254064A8268B87FC1DD1085D949809F5DD598C04CCF3A4BF1D3164D0D81E96A461A7E3FF85A1834A0A5541236F8E663404736221510300D0C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D.........................................8.........................!.....".#12.$5AQRqs....3Bbet.........................................................?.......@.P(..........U.Y.....`..N.E.=..9....GB.../H...\.9.....a..E+i..w;..=......A..{.>[;.....b.fm....un=.......z....5..)......Y..,r3[e.^o.....a^.l*..y#.Z.Q.J...7.. .A.X.e,.........s..1.......Ka%.B^.@e.4d+.0v]LX.IV9......G?..z....mL.$..ds.lfG$.4@.....t9.">.8l.6Nn."s...V..-.....Ps......G.....7.g.$.p...6....9.H..S..Aa.]!...+|R.H...,..5......*...$Q.....P(......4pG.C.{z.?.G....HI.............gF.3 l.G!.yPt^..V..^...;M`."w$.H..'h.v..`H....u[....$_...#..>t..X.G.........m..u_...zL,.+(@.$.E.D.........h....fIP.p+.Pr..-3../#......`V.xg.I...|....K.$rPw.[s..9.-.Zw4Ge..,.v,.Ng@..=[j...&.K..Z.O2Z...I......U..Ybhd
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):38710
                                                                                                                                                                                                                                    Entropy (8bit):5.155862583462125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                                                                                                                                    MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                                                                                                                                    SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                                                                                                                                    SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                                                                                                                                    SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/bV90VaTq8eRqQLdw1w57Z_QojV4.js
                                                                                                                                                                                                                                    Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (991), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):991
                                                                                                                                                                                                                                    Entropy (8bit):5.142302382052528
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:RGVAnjaoFOdRvNKj4gPTXRvYQR2N29PbRBOARKA8tR22WRnwR0GjMYt:RDnjdOdRwj9PzRHQk9PbvOAovtA2WRn0
                                                                                                                                                                                                                                    MD5:FFBB46C1EB59947B0057FEA9B05C5767
                                                                                                                                                                                                                                    SHA1:5B435B8A8A9C43C11E25C2AE57C9342E26A756FF
                                                                                                                                                                                                                                    SHA-256:4A5BC23C94EAD86B19840BA485C49F65796E6FE7D5AED65BE97E2DEF4D4A8B50
                                                                                                                                                                                                                                    SHA-512:2265DAD41A0BAD1D7F17403772F44C0CA4A66D200E2038AFD7E2AAB253BBCA137A59E631A1E74DDF7004C79AF0C161A1275AA235DBE736A72DA28195434DFB4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,a=t===n,c,l,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[a?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},500);c=u[a?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();l=_ge("dtfe");(!l||l.getAttribute("data-lkcnt"))&&(o=_qs("a.Unlike span.rct",u.parentElement),o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r)),o&&(o.textContent=+o.textContent+(t===n?1:-1)+""));typeof LikeUnlikeReactionsSetCookie!="undefined"&&LikeUnlikeReactionsSetCookie.setCookieAfterClick()}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):453
                                                                                                                                                                                                                                    Entropy (8bit):4.645864352089015
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trZvnltuJlXCEpKzg2ltfT1TGFJVVVS7hJjWxEWQKskA:tVvnjuJpuV3fTojk3WxENKskA
                                                                                                                                                                                                                                    MD5:651BFCC9BF7BB100DC37ED4098AEF0D4
                                                                                                                                                                                                                                    SHA1:99C8D4F7AC23B41DA73E3698374CA0AD64E95B60
                                                                                                                                                                                                                                    SHA-256:01F0A69340097402526586A71AE75E9D5B9AA7E61159685CF668B20F56030F65
                                                                                                                                                                                                                                    SHA-512:94C27511A2E4FACBBCC4EC0517760BE9E5E814BEFF0BB2AAF59F998446808BB4A77D52609C6702636867DFFAF1198293F7C0115FE02419FC8497F82D87AFAEF8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762Z" fill="#FF6666"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                                                                                    Entropy (8bit):1.4428178104858655
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                                                                                    MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                                                                                    SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                                                                                    SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                                                                                    SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3209
                                                                                                                                                                                                                                    Entropy (8bit):5.091595815239724
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:DuUhGoCHymP0YymP01/mkUvsS+DAHigctq:xBmim9HENDw
                                                                                                                                                                                                                                    MD5:14009B498940F9D4D1C49DA3031CC003
                                                                                                                                                                                                                                    SHA1:BC4DBAEBF13DD1CCEE51CF85B39E50A2AF612017
                                                                                                                                                                                                                                    SHA-256:6455F219BB686CEAB29AAAA6515D3293C94189A6DAA2E1C5D89F0B81DB454981
                                                                                                                                                                                                                                    SHA-512:29514A1631C6B6CF5D22CD469C407D41BACCB3DC921DE38CEFED2B60C6425407F7445DC22E52B71C25532BE12185918C04841DF2584E34F4EF9A7C046C05CF0D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" fill="none"><path fill="url(#a)" d="M85.855 18.313A11.574 11.574 0 0 0 74.75 10h-3.379a11.574 11.574 0 0 0-11.384 9.485L54.2 51.018l1.436-4.913a11.574 11.574 0 0 1 11.11-8.327H86.38l8.235 3.207 7.937-3.207h-2.316a11.574 11.574 0 0 1-11.105-8.313z"/><path fill="url(#b)" d="M36.326 101.64A11.574 11.574 0 0 0 47.445 110h7.176c6.276 0 11.409-5.002 11.57-11.277l.781-30.405-1.634 5.583a11.574 11.574 0 0 1-11.108 8.321H34.432l-7.058-3.829-7.641 3.83h2.278c5.154 0 9.687 3.408 11.119 8.36z"/><path fill="url(#c)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-42.889 2.105-7.107 3.86-13.211 6.551-17.012C68.2 11.785 70.715 10 74.248 10"/><path fill="url(#d)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-4
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4520
                                                                                                                                                                                                                                    Entropy (8bit):7.901090301752713
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgENvpxIpAQR9lPevKQAbZFXZW0/woSXZLXkSaOO:yg2nIuQdUWXikSab
                                                                                                                                                                                                                                    MD5:501B1AF9E56C8125C765223FE08F70A6
                                                                                                                                                                                                                                    SHA1:64CC9A4D1EA8586D1A985111EC94DAB09926E091
                                                                                                                                                                                                                                    SHA-256:5E8E84FD6E7E47E43D333D0457ADB481EBA44B369FDCCCF94B4C49885F30F738
                                                                                                                                                                                                                                    SHA-512:1ECFED6D59CC90864FB46CA71334C0042B6AB9D8B06A4238D010160AEFC16732B01622D273E3FAE41429BF9D7278417F86760796CA1EED76B2071BE859E46335
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i......#..4G.*C ..D..X7...5...9...2.....y..W.hBF..I5g.VQ..Qo..c....0}.;.b..L....jxm.c.(.<..Y.a.j..S..*...QE.1..S....]......]...N)..K`.*.YM.Z..P=.H...q.w]...j....%..z-[.].....KNC.@^.ri.H.g%...Fl.s.U......JR.Enf].......TJ(..urI..x'....nz.DS[........!cR..*.C#..!c.....Hi.\..D.dTU.W...e.l{sPyl...}k..c .Vm.a.\.z..U......\.ASG.....t......:._39..)I..*.N..o.1."..fZj
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12683
                                                                                                                                                                                                                                    Entropy (8bit):7.949307372669274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NVQrvFDgIK/9y9K2c4CwZ2YRdzMr6wLpKS7jkQlqXPrOJv/i21KvvvMqZ0bZNDw:NVQ2x/9yAdYcYRdzeL6QY/ra6vnMtZNM
                                                                                                                                                                                                                                    MD5:F7DAC5D8E84FFB0873C5656A8CF8E8A1
                                                                                                                                                                                                                                    SHA1:85A95F1F287012BA9407979C87A743DF19D499FA
                                                                                                                                                                                                                                    SHA-256:E0AEF8B7F9E3B62DE7DD31557403C1E59BB459DD48A76156C9448C45309588AE
                                                                                                                                                                                                                                    SHA-512:D5589EBE197F12EC94AC56B2276318719F84BB61FC412A0F18789E60F33DFA13DA4715C3D5A3A562B13834AF2108D7FB0E42C659F9ABF0CD7BCA84798403532A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................H........................!.1.AQa"q...2...B..#R..3br$s.....%4CSc.DTt...................................*........................!1A."2.Qa.#Bq...............?..|.g.....Z..A..2...c.J.D0=...B.>xy.........t.B... r....!KQ...@'...6;f.2..u....h...Y.g.7....E3..5.#.+.w..{..4.d.8A.i..."A.......0...Y<...#.[c..Y/...e...%.f..I.. ..../<.....Q...'i....1..;e..9.V\...h..D.M.G.X.G.......a#...r..m......|..c. ...V(`...p...L;.E.X...+up.&_c..E$.y.=+Q=...ks...0..e.w.C.........V..d...a.KU.G.k/F.........@8.q.A.uk......8.M.vf.G...x...G..k.."..,.,aI...G6.G.2..PO..\2huL..d..\*k...-.)...k...IQP...E.Gn.%.b."...0.8f.Ws....m.1.=...#....O,<.i...1....mr.$..B{V.K.....[..z.E.x.a..].v.-...n.Np6N.{.....R`^.....M.....@d.zc..@.1..x.]c..l4.Q......Q.4c.0!r....do...........U...\.H.."B..,s\.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                    Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                    MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                    SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                    SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                    SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                                                                                                                                    Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1002
                                                                                                                                                                                                                                    Entropy (8bit):5.385704384808266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                                                                                    MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                                                                                    SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                                                                                    SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                                                                                    SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/1q2qj1c_OEGDSQPCvrqhX6TJcVI.js
                                                                                                                                                                                                                                    Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1297
                                                                                                                                                                                                                                    Entropy (8bit):7.842135589261344
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:iy3gjhAr7ckEnNovUJ40Ydxoyo0mBUwjaMpYvB5Gixn9GAFqHcI9:iywKfcwyYdxob6MaMu5v1FQcI9
                                                                                                                                                                                                                                    MD5:49C9D6C1C20F217980234489E7B653BC
                                                                                                                                                                                                                                    SHA1:94B6994030423DDA86F9577D8C8AF79593E3D243
                                                                                                                                                                                                                                    SHA-256:22BF954C3519C668E6A4565FBA33EA9710AD9B8B32E2D2628A858E04344B7209
                                                                                                                                                                                                                                    SHA-512:93ABF3AF5A4514B5DA7D864715A8CA9657055D9623284CDDB67B5B573BB23499D8626AB72619114E96310B8D9FE9AE33462B381F2B5B78057461EF57CD8D69FA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;0......IDATx..V.k\E..f......Z..I.mSIE...U0..*.."....I.b.7.IT..D..b.FA..^m!B..5$.J.K..=...s.@..K..S?.={.....~.o.....'...:vb0.v.q`].}.D.m..L..]/..865:v..k.........k2.G9....Xh.0`......U..9.X!.)V.e..;w..g...@......'.L..H5.....M.7.....{..w...a..2E.J&..bNMQ_..%.....W..l..C4B|b`.u.?]a..s.yR).S......Vj.`.VB..a(5591V,.Jc...z...vK.M.A.A..#.\..h.....N.H$..k...D(e.vsob..%~(.....D.l.. #..|}."...z.L!....................S....Q.`*..I..Fn.`Z..5....A.tK*.......x.X,./E,..p]...|Hb.T3..cS.y.B....)...d. 6Q...J...Tw.....!".81..&m.A.O.f..INAY...26.Cq....&h.BMLLa..u...Why... ,m..J.#......Y".>.k)d..l...l.....G!....i9..b.8.....U.M.).r.bP.......YTC.)[R.M..s.`..'f.k..7$)..GTs...n.B9..z:@..S.]...c..L6.M4B\(..!.~.........,..H....1o<r?e. _p.gd..r...'...^..?.....l...B.....PWA7._Zt^+.d...A.B.0e..gbn.S.2..tM.w.3.e..r..ZL.Y#......%....9._...\U..DrD&F...,\.....!.b..s._}.#..............o..5.^...[t..P.H.z.._.FOO.........Q}......y..ho+~....:^F..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3814
                                                                                                                                                                                                                                    Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                    MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                    SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                    SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                    SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6013
                                                                                                                                                                                                                                    Entropy (8bit):7.9403285721199115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgElYEW9qA+4iWPQNTDqEaMxiotlASFKKBc9MtAXKS0mcdTllMU/TS3iGMswF49:ygimIA+4iW+TT5tlASoKxmullDclMswc
                                                                                                                                                                                                                                    MD5:427BE15FCC8902AC548D5DA31D8F9BC8
                                                                                                                                                                                                                                    SHA1:2D6BCBBBC2DC5B8A1E0DB4EFA348DE232AAD97FF
                                                                                                                                                                                                                                    SHA-256:B439523DA5F15CEFBD94CC253AF28CAEDACA7ECA90E080AF8B2E3FB87CC93126
                                                                                                                                                                                                                                    SHA-512:476651371EFC8082712169F89700DEB99D6A3EAF31B15D311DA10BAB8AD123AA5064912500E3779B9074B5299BF063206FDE526296428218C39B9F9E3A57450A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..,n.....9.r=.....f..m.......k6.k........O...+j.|:.!.......].e..7.>@.!.`..)...m3......g.=Bci.....p.....g..9.....6..k...2.}.y.*..R&.M.........8.7(..Z.......vy.+...&.+....:.9....5.,f...H.2.2..bX........GBodR.Iu=.,qE".].p#.3M.G...3c......<.r.m.+#[...P.H..........BkK.....{..M....L........s.Q.N....[.}c.$~&.h...y..+.ka...X......W_..4...P..(....ebd.(b.F=....R.....x
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):45948
                                                                                                                                                                                                                                    Entropy (8bit):5.696079754387865
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:t2Jxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZa:tkr3dtenTD2kDhvcsUmG6dT4Zi5ofeP1
                                                                                                                                                                                                                                    MD5:A3B00F08A7A25F4F75345CAE20E1BF77
                                                                                                                                                                                                                                    SHA1:FB81BB88074A6B967ADC722B797BB5D02E98FD26
                                                                                                                                                                                                                                    SHA-256:30D3B2245E001435EB4FDAD0C0A79AA83B1FCA9E3835EDC00D65E1DA28CD9446
                                                                                                                                                                                                                                    SHA-512:C0B398350969FC94D6D46FAE0919B95CE0394E469A34991A8EC70D2FD9FF462D055C481EF0D8CF4A1B56642465A62A4F45F1E4D23FCDBE116B53F09CE0922C13
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/turing/api/suggestions/v2/zeroinputstarter?IID=SERP.5097&IG=AD21D0CA6B6B45A9BF8A254A22AD1D42&lang=en&region=*&tone=Balanced&version=2
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="OJFJR4CfqVTYHXqC4w2w0YM59ZT8VK6DveIJcXKSYTM=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3003
                                                                                                                                                                                                                                    Entropy (8bit):7.668567289029815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAqtC1kUrR+e6ArPj1I1wQaLLBpiMhGQuLF7HMHBgM:juELFUrP6TmQoBIYGQe9W6M
                                                                                                                                                                                                                                    MD5:9027BAAB2045A7969510E3D45D81B2AB
                                                                                                                                                                                                                                    SHA1:0F8A60AA87EFEE5EBC52B1F03CC29016C1F01FCF
                                                                                                                                                                                                                                    SHA-256:8C2CCD6F99697D389CDA4DD628D7214ACFB3A87E9124469369067BBBE190B60B
                                                                                                                                                                                                                                    SHA-512:C4BC69FA9B8F370AB4C0F7A6ECBBABCE67A1834F1051EC22E33D3C65601AF3693F8B47F77F97E114050145CB409D042C158D55A95770B8D03DFBCBD3F7D8BC32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.j..S.q....V..d..%)....R.P1iE%....R)..8.L........6-2m......Xw.5..Ri..$Cb.m)..3bQKI@...Z.QOZ`..cD..KH)..qE;4.S1.Q0.).)...Jy...P1))...R.@.R.R..b.....".9=i..\6.QMl...K.Q`..4...GJe.lJJZ($P.Rr.;z.qN.....b....z.AN..x.R...I.Pi.w.A$|.a.H..@..M.HE7..f(.....Q.v(....|k.....4.......ZLhf9.......23.u...9..&7e}j.U.St...]..~.......b..D..1N.....(.......@....)h..V.?w.W...x.Z...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                                                                                    Entropy (8bit):4.139572261986722
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:XII6M9eat:XIpM9e+
                                                                                                                                                                                                                                    MD5:C6E677E659F2290D8327018971BC4800
                                                                                                                                                                                                                                    SHA1:5FFF490A53F50A5FB1854BCBF625CD5B43C915D2
                                                                                                                                                                                                                                    SHA-256:D7213C51946975F61BA549E0B3FA83567C854557C673D56C9DDDCCCAB6FDAD0A
                                                                                                                                                                                                                                    SHA-512:5965F9E52AEFEC4B810D1E3FCAB0701D7D3CD5F36902CBE3291B967F489130BA950AE876259C4E763C7E4DF9D9E82B5153A9DC9C73D9BEA138169C8EF6AB7FDC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/X_9JClP1Cl-xhUvL9iXNW0PJFdI.css
                                                                                                                                                                                                                                    Preview:#dummyIdentifier{display:none}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5092
                                                                                                                                                                                                                                    Entropy (8bit):7.84201766681753
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEY1s26wp6Uen6Z8vVG6uF8Mi86YJ9YtQp+mmj7+WQEIAVOOm:qrZQ6Z8vhugietQIjjnhVOB
                                                                                                                                                                                                                                    MD5:8F5897751581700F8D0B00DA963F07A5
                                                                                                                                                                                                                                    SHA1:652B9CE4B156A6B27F5212D1D9893F51245755E2
                                                                                                                                                                                                                                    SHA-256:81A19D5F13420E634DD39AD1612C9CC6165617359D9F0BB044AC72EA4077C314
                                                                                                                                                                                                                                    SHA-512:CA5F23D060C83E90924F705DFEBBC46666AF118F3DDC9E2795D1FB608DF30F986B10F91A3D725896D9C4387A017E0D1E78FB610DC303553FA2BF35280D5E0861
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.F53E158510027BC9E8EAC9F266C3E760&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b...|. ....kb.1F)...n(.;.b...b..1@\n(..)q@\o.qR:.3.I...Q.\Q..q1F)iH...R...`s....;.b...>..9.}.E..E..=..7.b..\P!....R..._...MI...+..J...?..........Y6.......7.mY\...g.sAR:..QF......0.v...1h3.b.u!..H.E7.......s..D....;z.b..........1..D.....i..@..).(.\c;0P.!zSqN...3..Q.v(.......&)..s..P...1N....7..s.J\R....h...;.b...R.P....9.A.Nx..q...#a$c.+39
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):308
                                                                                                                                                                                                                                    Entropy (8bit):5.096104742721561
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                                                                                    MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                                                                                    SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                                                                                    SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                                                                                    SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:"https://r.bing.com/rs/77/t4/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w"
                                                                                                                                                                                                                                    Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x325, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):24183
                                                                                                                                                                                                                                    Entropy (8bit):7.97389217664967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NtxStzQnyoOKF98OF5ihSnfWxnf6qr5bcPbpuCGlIcz3qdK8C68TNVE97sqn4zlM:9j7OBOFKxSfbpBGZzaATNVE97sqnylbw
                                                                                                                                                                                                                                    MD5:7BD06BC706241F2466EEE8CA0EE1A57C
                                                                                                                                                                                                                                    SHA1:119B54F43AA9A64AA90FEE725D7F3F9C81CCDD07
                                                                                                                                                                                                                                    SHA-256:288ECB90649C94CC5A1C91AEAF0BAFFB146A2C27FA2D026483EA81D2C4EC725C
                                                                                                                                                                                                                                    SHA-512:1A80EA75DED7E03A15AD879186CB1626D143C3A0A9AEF02EA3E85737EC995A784B3E44EAAB437B32AA352E46FD32E9B361E555634D9EEF1216C2A712F111A7B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.jA0HC15VDgKriVPRUwqszgAAAA?w=236&h=325&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......E...."........................................M.........................!.1A."Qaq.2...#B..3Rbr....$s...4CSc...d..%t..DTU..................................5.........................!1AQa."2q.......#..3.$B4............?...?.4F;.'..I.P.....xrD.HJ.[F..F......y.."_t..4eR...R^B50m'B.....F...#.&...Fm..ap.l...}...4..DA4@j-.....F>...B..V..... ..Z*...fZ.%<q.K.x...umq..6.U..BQ.vfy$y..fiY.........O...fg}..}$Q.,w..k.lp.M..U.n..]v.Y[I...uqa......R.btz8n..\h........Q.q2U!b.!..M.[.&...X./y...Xu.69'...!I.@W%/....x....F.....QF^..>.".....*.k....8.H......:X..#{.._.B.b.Um...YLM..\.$...}.^.....|...O..1P1....fXc...#V....e-..mH{..v.lI.;X.;.......r..*,....J.zT.V.r./:.@...!.y..G..1....\.*F.H...}|.........1c.w...[,*{.n.......ey.U.p2.......j.....P..6......K...44.j....*.C,.wb.ti[.>B...0.I'....A..F.e..F.t..<g..2..7.....8.qf3.w$.7.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7724
                                                                                                                                                                                                                                    Entropy (8bit):7.923355603505733
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juELXHGciYu6L4oYOKqAVd79Em0vYwPjRHbIcGQi48IRx6jCcUz628cWHEixuv0V:qQXmHYu6LZVeHqjjRHb7GQnlx828ay
                                                                                                                                                                                                                                    MD5:EA13DE2F33763071756309BE3EF63E6F
                                                                                                                                                                                                                                    SHA1:2A08BF51EC07D3883BA25834534DA01BE1827BAF
                                                                                                                                                                                                                                    SHA-256:A2E2CC84AEC10CF86D6A09D7339A6589D9FCFB4ABE97B2B405FDD31D93D133DF
                                                                                                                                                                                                                                    SHA-512:84B062D2581A7F651F08271B8DC9ECF476E1D25D2FAA6F22166997D1A9C601EA00BB513BC1E11B5167C8F82251E590543E8E16B8A835552390A0C6B3FCDABAD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ZG..I=j.f..~ubn .{...+.r....4*.N...".......i......J.!.f...o8e..{.T.9.b..a?..Z".2Fm.x.u=.0.C....].cRF.!N..DOr...G"@3.z.....H.....S.7.9..@)..,y...O.Na...y..b$..r..H..p.w.....%...L.V*=i1..|......n._....9...y..$-...:..0w...q.>"z/_Z`F.v....-..:.6v...8.s..h@=..'...Q.....s..s.....~........[.I&...s.<...M.....8....SW.L...."8dpH..#.....G.1..)..8...U{..BX`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2869
                                                                                                                                                                                                                                    Entropy (8bit):7.840135723918873
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8/bxnuERAyvvRl9JjBjAvZHL32JRdDHhRVXlfgv4k312VgWs5WIgVluSGgBi+zx:8zgEFvvfnjBEv18jBRVVfqYVwWIgbxG8
                                                                                                                                                                                                                                    MD5:0782FDBB7FFCD059D24C5168CFAE7F58
                                                                                                                                                                                                                                    SHA1:828FCEDC2D5E3DC27B218097A4C1734CA328874B
                                                                                                                                                                                                                                    SHA-256:CE5770E61AF40C43BAF856EED099DBB7BEF3F2FF8D6F138D5B6AA63FABAB9F40
                                                                                                                                                                                                                                    SHA-512:8AE6E9A0A36DCE0A892E2A7B615A80419AA2D96355A4346A7BE06F5E39DE877DA561CE70BA9A053DE06A86CC7A25D8FE43E4B1D89E9CDE8C5EE2E563FCE365FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_jTJ01gFeQiqKupAPk5ZlkA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.b..(.....)....=H..W..y."....I.......e..4..4K}s.*.9.J}......|A.).1kj.o....81.8f...."..d...8..<R...l\...W......#Q..6......Z..^.....F..m..!I....<'uu.A.J..`.z...\.M9..E..:..].f..{..{....W...[j..sc:O...C.....^O.xZ.H+..$bQ....V|3..x[Y.v..7L.e?.........&T.=c4S~.V...).f.......8..u...L...vi....Z))jJ..JZ.(....N..S*H...y...\......"..#..u?.".|?./:Aqx..O..)..O..Q.9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4438
                                                                                                                                                                                                                                    Entropy (8bit):7.902313101705193
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEjJ7pu77GvqRTV4lXO7BHpxlT0d0a0QaclkWn6PjBZza0IG:ygA7SyvqpFB/VPk1nobaA
                                                                                                                                                                                                                                    MD5:22D5CA444C77C0CF2C56F52A8B7CAFB1
                                                                                                                                                                                                                                    SHA1:DEDAD39830F8F517092B9C1E3004C09DF5F78A4F
                                                                                                                                                                                                                                    SHA-256:D5F470B08A26BCF29C29CB053AD998920411566A47E333D2FBFA7B53A72B273F
                                                                                                                                                                                                                                    SHA-512:5A6B45ECF42F08950853652A487EFF8EB29E1D1306E0A9E369F0F340388232F0E3CAE454F1DEC9FDDDA36F0EC4840FF7E9AFF40B8C48B09E2346BC619AD62A52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_RQ-YKJ1FN6hR7btUxQ4iyw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....~..h......Y..@e?.*...W.K...~t...9.2.m2.7ZL=co.Rf.Na.u?.<.....T.f....!^.T.j.?.dG..R..W.}.t9X..a`.p.k.._....'....-%.+uw2..g..9./98..nw|U.I..rk..%.%....s...(b=..sES...L(...{...Vt....Ab%v.Aa.x....Q.o...,...c@.W.o^:.....}....jk..8iw..V.....4.".^=sZ.0....x...P...OO.P.c.K..i<G.[..3G...{.u$..I...~'......P.}..V.m.iQ(..w....G.r;...G.v.u...._Z.!..dN.@#....sn.L.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):459
                                                                                                                                                                                                                                    Entropy (8bit):4.638871514208891
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tr2nNyuJldlCfXUut5G3Gr8U6mQVQednAwAdCBDv:tSnNyuJ6BtA2rDj+QednIsDv
                                                                                                                                                                                                                                    MD5:27FB4EAED49950899890B9F1DDDB4EDA
                                                                                                                                                                                                                                    SHA1:5E1BAE9486E8F3C78BA1049735D7B15ED1E169C6
                                                                                                                                                                                                                                    SHA-256:BA1F5FD9A190F1A72C710076E5816E3EF00724F94E4A70306C5119115099A787
                                                                                                                                                                                                                                    SHA-512:EDB9220C3D535CE2A5826C0CFE0465C5235E1BCDC34396B1DCDE27065152556607815B7F4BC257AC69E5CFE1BC1AB756CB8E43C3FC7526A0B4C8431CDF1AA905
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="13" height="10" viewBox="0 0 13 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M12.538 0.667877C12.8221 0.969308 12.808 1.44397 12.5066 1.72807L4.57675 9.20197C4.24048 9.5189 3.7126 9.50914 3.38828 9.17998L0.707945 6.45965C0.417229 6.16459 0.420745 5.68973 0.715799 5.39902C1.01085 5.1083 1.48571 5.11182 1.77643 5.40687L4.01057 7.67435L11.4778 0.636495C11.7792 0.352396 12.2539 0.366446 12.538 0.667877Z" fill="#036AC4"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x355, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10686
                                                                                                                                                                                                                                    Entropy (8bit):7.960062810844078
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NZIXFHZjkS5AlEb7AnEzVQrYvzSSNmNiSHMHm+lQwijv23Fic0gRscqGJCfHfe:NZILjrri1SkNdMG+l6v23t0gucvJwHfe
                                                                                                                                                                                                                                    MD5:2791492AF41F0A88C23599E4C9BFE98A
                                                                                                                                                                                                                                    SHA1:BCEFB8FB3A7B43FED79CD072171E726F4BB8AA39
                                                                                                                                                                                                                                    SHA-256:648A26B57F8F3ED4A65B76EF1E57CEDA86C35E72B293B193D8C3CD5B0ABE7212
                                                                                                                                                                                                                                    SHA-512:0BACDD7E9818296B9CF0B41BAED5DD2922A27118927721BBB6E1D927D9D512A410FFD37E0398E858EDB02E683E89CFD1564596E625B1E3F28C9A708CD298FB2F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......c....".......................................H........................!1AQa..q...."2R...Bb....#3r...$CS.....%4DTcs.................................3........................!1..AQ.."2Baq......R...#C............?...;1.TX6.z....Ah.1^.mhx..6.%....ewrq.!i..3...g;..a.L......Q$n)...XuI...n.f...*.BW4QpZ ...T$..J.X.N....,..=.4n*..[..F..XJr..3......0BS....4.]...5Y.....@*s....3..<.V.e....X)@.Ud.#j.s...UfV.*..>...XS)W..$4p.`..Z....Qa....Q.Ue\.+..&b.e2..].....[..VOjnC..5..fu,l..-.N.H...h.6.J-u.F5.-L+..m)....5...F...[..D.....C...G..qM.bvPw .[.au6..M.c~..n.... .....#@%,e...e....f.,.'5.*G.jRmY.X.9...Q..9.,.I.......7rK.;V.U.f.A5..-.....CZ..][...3(.L.F^J......a.. .)T.....-.z%US...u3..*vCa.Vw'u.$..Fb.yS...N..C.....X......R..i..D,...CN..5..../.M....S.8'...V.:.a.O*...Js..7B.@nU.Qe...K[[B..:.`U.K.R..sD).$*.V@.ZF.u%
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (942), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):942
                                                                                                                                                                                                                                    Entropy (8bit):5.176040120694537
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QbbJCphM1wYv+dOmWi82xRWBJ1EJRIRHRxAL/XvFiH:3JvKYv+d7xwBJk/FO
                                                                                                                                                                                                                                    MD5:7317E1EB4FEB24CEB754B47AFBC37657
                                                                                                                                                                                                                                    SHA1:584C55D21800CEF6273670C6ED74496FADD0CBB7
                                                                                                                                                                                                                                    SHA-256:C336EF4F4BDCD30E14778115C208F64423618E2C0EA8DBE9128DB5861F88536C
                                                                                                                                                                                                                                    SHA-512:F496FC0EDDE151E82D76D7A16F94E39E1F072C81C32D6ECEF91FDADACF53149A830D3ED4C0E11CBA9947EA4C24945106C864387F867509C4FB8E24129E5C8E41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/WExV0hgAzvYnNnDG7XRJb63Qy7c.js
                                                                                                                                                                                                                                    Preview:(function(){function r(n,r){var h,f,e,o,s;t&&i&&(t.value=n,typeof r!="undefined"&&r&&r.sboxtgt&&(t.form.action=r.sboxtgt),h=typeof r!="undefined"&&r&&r.sboxtgt?r.sboxtgt:"/search",f=window.location.protocol+"//"+window.location.host+h+"?q="+encodeURIComponent(n)+u(i),URLSearchParams&&(e=new URLSearchParams(window.location.search),o=e.get("location"),o&&(f+="&location="+o),s=e.get("translatelg"),s&&(f+="&translatelg="+s)),(_G===null||_G===void 0?void 0:_G.IG)&&(f+="&uqurequestid="+_G.IG),window.location.href=f)}function u(n){for(var r="",i=n.getElementsByTagName("input"),t=0;t<i.length;t++)i[t].type==="hidden"&&(r+="&"+i[t].name+"="+encodeURIComponent(i[t].value));return r}var n=_d.querySelector("#sb_form .mic_cont"),t=document.querySelector("#sb_form_q"),i=document.querySelector("#sb_form");n&&(n.handleText=r,n.iconInit=function(){},n.LoggingName="speech",n.TextareaId="#sb_form_q",n.clientbuild="bing",n.shouldReadoutPage=!0)})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x409, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19857
                                                                                                                                                                                                                                    Entropy (8bit):7.959684646175614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NwgZ5L0KXTzEhWGcy2Vgl856g2EQUxribvRO/qD5uWtF4:agXJXTznGcy6gW6gZQ8rjMuW74
                                                                                                                                                                                                                                    MD5:D8A2F9DA57F035D3DCD07CE390FE1EB7
                                                                                                                                                                                                                                    SHA1:71A18F3D58A4D4A53EB056796CB1A7AB9DA906DC
                                                                                                                                                                                                                                    SHA-256:FF1139E29C49F889730DFC6F16FF3C114E0B75FA26EC3DEC8EFE73A490928723
                                                                                                                                                                                                                                    SHA-512:DB84CCC31E799C11F432F16A532113FE5122C4248C7F990CE377A3DC5E8C7B554D2E65F9F6E5062AF7400028D0EFF78274FE664D8435E12F1C805F4B6012D2E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................D........................!.1AQ."aq....#2B...Rr..$3b.....CS...%Dcs..................................1......................!.1..AQ."2.aq#B.......R..............?..*(....(.@..*.(....(....(.@..*.(....(....(.Bt.$.[..=$,.....N........."$C..R.U.Xn.-.T22w..O..P.TV.F.}.........nUF......2....u..B......(....(.@..*.(....(....(.BXD,.%:U....B@...Tl.......G..QP.E.T QE.. PG-.|..4T QE........W..q.......q..9$.:g......I*z.....).T,. .....9.[.7q_..wxi..........#.n.....R9.7.Qb..[).o...~.....]"'......Y1.f]..y|k. .A..;......QVd(..... .d.PA..0F..PH .`.>.,..6.......qV..h....!R2. .Z*..(.....=..Y.X.T....J.......-.u...6..R.....Va.$!.7b..c.8..5...h..~....?.\O.u..r.D...f.!m.:.s.F).3,..":..`.3.w..k4.!...G..s.%...C..p..1..J.$9..>.`H..J......E..`pq....c...k$....8.2..'..y-..l......!...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39170
                                                                                                                                                                                                                                    Entropy (8bit):7.923455051923604
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jdkerOvi1kLK+y9Fu9KObUf36BiOjvdudZlvAxFaJiNFRp+jMuKOjF:jdlD1kzeKKObUfKggudCaYRpuWOjF
                                                                                                                                                                                                                                    MD5:9B3B5157F77290ABE12027B7B035B873
                                                                                                                                                                                                                                    SHA1:C7D70D2E1DA62A51FE451D54F62B5DED76B22E96
                                                                                                                                                                                                                                    SHA-256:46A3D2F8ACE3EBA967537693A2198BCC2CB0E5CD88CD2471E33D42364E03A289
                                                                                                                                                                                                                                    SHA-512:C2D978AB584A94FA4C9DEA29CCB75FA1D62FA1511AD6A6863A5AEACFB7DB8A4F9512B91FC0969C7EFA26A3179E559846DE2A108602BE95C93E3DA892170318C8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...(...(...(...(...R....8.... Rq.y8...J.P........0Km...NN....c..MU-......K..=.{.P....}..TSB1P.p7pM8G...=..*.6.#......7.p...~........L...0A4..~.P?..R.q..?...)#...d.....).,,...+.?..S.1.........E$d.....>...Z|.cg...m....".8w..g.=...&7..!...U@nHn{zz........Q.....J..M.%.@4.(Pry.....o.....#...A.....2...3..#.Wa..jT........n.f#..O..!$(NK...@....JY..|......C.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1565
                                                                                                                                                                                                                                    Entropy (8bit):4.958369668452505
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Yny3lfAISihF1cS/Iy76dMAISz6hIyAHcAIS4J6tBNrIyCAISz6cr:YKp+k7d/t6dM+OhQc+4JAM+Ocr
                                                                                                                                                                                                                                    MD5:572949FEF0A6EA1592CD827CE68FC2B0
                                                                                                                                                                                                                                    SHA1:2794E7B6917DA70EA3F8F55A872D9851D84BD27D
                                                                                                                                                                                                                                    SHA-256:5087F13BD7B7D1BCF101BBD57F89F94CE1EAB44AB068F58B318F4BC7E3A107F8
                                                                                                                                                                                                                                    SHA-512:C88A5CA0BB003E8FD6AB2E6B95D7ED395693BCB373A9684FA8E6F93A3EA9C6E47BFD7D5419596C581027303EADE67AFE8ABD6B6A172C2D7930F9CCA1F2D80A79
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/hp/api/v1/codexnudge?format=json&ref=go&linkid=0
                                                                                                                                                                                                                                    Preview:{"title":"","data":[{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=What%20should%20I%20pack%20for%20a%20ten-day%20trip%20in%20a%20mountainous%20region%3F%20","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"What should I pack for a ten-day trip in a mountainous region? ","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Where%20should%20I%20travel%20if%20I%20want%20to%20have%20a%20spiritual%20experience%3F%20","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Where should I travel if I want to have a spiritual experience? ","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=What%27s%20a%20good%20budget%20hotel%20chain%20that%20usually%20has%20a%20pool%3F","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTim
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                    Entropy (8bit):4.980041296618112
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                                                                                    MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                                                                                    SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                                                                                    SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                                                                                    SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                    Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                    MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                    SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                    SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                    SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1547
                                                                                                                                                                                                                                    Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                    MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                    SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                    SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                    SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16958
                                                                                                                                                                                                                                    Entropy (8bit):5.50078700649413
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:JrEGuzhs3pqlll2QOT4qPG1xXSYJFPTx3uPZpOoBhPo:1EDaBHYJFPKtBh
                                                                                                                                                                                                                                    MD5:5F0ACE64CAD3AA566AAF2411A94751C1
                                                                                                                                                                                                                                    SHA1:040A2AA52306854BD83A10D5335E3A0F816C11BB
                                                                                                                                                                                                                                    SHA-256:59C5AA036C9E4DE9B0103692B724A49F3BBFC689CE0D225EC23A2305D8273945
                                                                                                                                                                                                                                    SHA-512:FC7E2000FBD70CAC4FE1CAA4D4584D0DA5774CE6F99C3379B685D6FF568C3BC8E4C57086F0DA1EFD6102C119202DFF6FA8F907BAF93C2F886CE37432510E5B15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse4.mm.bing.net/th/id/ODF.qa_7hCwPV_A96ytt__-VVw?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                                                                                    Preview:......@@.... .(B......(...@......... ......@..................,.......0...3...4...5...6...9...;...<...>...?...A...D...E...F...H...J...J...K...L...M...M...N...O...P...Q...Q...R...R...S...S...S...S...S...R...R...R...Q...Q...P...P...N...M...M...M...L...J...I...I...G...F...D...C...B...@...>...<...;...9...8...7...4...3...-.......1...2...4...5...8...:...<...>...>...B...C...E...F...I...J...J...K...N...N...O...Q...Q...R...Q...R...T...T...T...T...U...U...U...U...T...T...T...T...S...S...R...R...Q...P...N...M...L...J...J...H...F...E...C...B...@...?...=...;...:...7...6...5...3......./...1...3...5...7...:...;...=...>...A...C...E...H...I...J...L...N...O...Q...Q...Q...R...S...T...U...V...V...W...W...W...W...W...W...W...W...W...W...X...X...V...U...T...R...Q...R...Q...O...N...L...K...J...I...F...D...C...A...?...>...;...:...7...6...6...1...1...3...5...7...:...<...=...?...C...C...F...J...L...L...M...O...O...Q...T...T...V...V...W...X...Y...Z...Z...[...\...[...Z...[...Z...\...\...\...[...Z...Y...Y...Y...X.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3278), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3278
                                                                                                                                                                                                                                    Entropy (8bit):5.362819386826282
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:rVnoyVHKuvYPXzxTsmn6ee+DTNDYqXhpXJE6o8QJLxJVSG4mxtKi:ZXvYPXzxHUoDRXdY8QhzpDtt
                                                                                                                                                                                                                                    MD5:92BEE1B96C65A17A6A8F2F053B47ABF4
                                                                                                                                                                                                                                    SHA1:8DCC98FBA79F4527BAFCD49F3D072739C4A48CA6
                                                                                                                                                                                                                                    SHA-256:39438227E61A6612EF17B02B2E6C38DA7E1CF80D0A469104C874B82FBE3C1AC8
                                                                                                                                                                                                                                    SHA-512:D7EF4EE411DCD10E1B9D0C74D9166BDC2C5F61A39FBCF6A53D38C1697CCC992F3A98541555C950458DCB0C277EE984C4F483F2EE37E3A8D92EF1576FAFD40DB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/jcyY-6efRSe6_NSfPQcnOcSkjKY.js
                                                                                                                                                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function ot(){l=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=w+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),ht(o)||(ut().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,p))}function st(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function ht(n){return st()?ct(n,""):!1}function ct(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}var v,k,d,g,nt;t.__esModule=!0;t.Wrap=t.Log2=t.LogInstrumented=t.Log=t.LogCustomEvent=void 0;var r=n("env"),o=n("event.native"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2516
                                                                                                                                                                                                                                    Entropy (8bit):5.27513497843606
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                                                                                    MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                                                                                    SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                                                                                    SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                                                                                    SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):391
                                                                                                                                                                                                                                    Entropy (8bit):5.184440623275194
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                                                                                    MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                                                                                    SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                                                                                    SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                                                                                    SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
                                                                                                                                                                                                                                    Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):964
                                                                                                                                                                                                                                    Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                    MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                    SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                    SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                    SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):231446
                                                                                                                                                                                                                                    Entropy (8bit):7.997784307448637
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:QCLbOSuyNcZMAP01BB3diE0RpPKNS0pvSS8h:QIjmSJbB0E0RpAfv2h
                                                                                                                                                                                                                                    MD5:5FFBE4CC5D660B72E163947885BE9887
                                                                                                                                                                                                                                    SHA1:0FC2391290B740D0E6E40707D8B956C6BDCC80DC
                                                                                                                                                                                                                                    SHA-256:A931DACFE68219C28D8F2635E3BD3CBF0411FD56DB78AFF2D35DD2E41F249EA3
                                                                                                                                                                                                                                    SHA-512:BA31E3DC60188341044EAC49AD0288C5379C00DE2A72AB2FA6100EC83369A5DBB914F5BE7E5E6E72B4B51BA2806646C1887E82F89AA1B5B2AD80FAB16A21D919
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5883
                                                                                                                                                                                                                                    Entropy (8bit):7.923921270448375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEVy/UTu2Wz6l8jg6CHTsmzxrx96gmCpj9QPR/D8bdgEcP6wvKI4e/y57bQZ4m:ygZ/0u5z6lQxCzNzx996gmCpjyPCxgf9
                                                                                                                                                                                                                                    MD5:D5D4066EA797A90E0E6921482ACE632A
                                                                                                                                                                                                                                    SHA1:506E24E59CBC1101B1781F82088DCE69E18AFC2D
                                                                                                                                                                                                                                    SHA-256:16B36E1C6A2001A2F2A87C2A0BCCFFEB3A3ECFB6BE4353A0289126B3D50D8A1A
                                                                                                                                                                                                                                    SHA-512:8F99AAD62C4B497D2AD339060E47F44484A6683A1910098A131900FD74236E851FAC9D2DE42986703A8D24D3AF57C2190884AC8EF3B2CCE3C8B7479DB5BD833A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J..C'.).x.%?..w...x..U..O..:..H9+...Q..#s...s..,$..g.x...Y..e...._k.[.K`r..g=..ST...>........6..a.........L.Tg ..=F...T>i......./.G...irn,..e."..L.r..~Pxa..n.w.~4...54.u.......?:{0.w.:...-".e..T6.&.c....+........WK..a.d..@P.a....G..t..igO..%..h.....\...;.....1.).M.....#.s....u.t.......<....BU..>R.z...s.jCM..........$...y.. .l.&..u.Y..vPv..6...s.V?.&.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):47694
                                                                                                                                                                                                                                    Entropy (8bit):7.962580610458578
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oL5I/vufx4vdFHPcrtGx/CHPWr0cIJJFRM28geYDcrX6HzVq4IAkW6dW5:oL5Ie54vX/SWr0cIJJI2i7XKVsAkWl
                                                                                                                                                                                                                                    MD5:EE2E32B67F180418ABFE57D3992D0EC6
                                                                                                                                                                                                                                    SHA1:CA8DBE9F141C51A232BB82B23BC0257BC397CAD1
                                                                                                                                                                                                                                    SHA-256:60108ACC48456F57FB357124A79CDE5795D063D316A25040CAE938DC58634FAB
                                                                                                                                                                                                                                    SHA-512:E1DAFB4964375C9A54071A179C0536DACA07DD299EF710C4F41AA17E6777ADC6C23F84898273217AEDBDA15C83EDBF0EA662BD961196469330C10DA8D7E47293
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QC.9<c....?.Q.F.=:...z.g..s..Nbn.=s.c.....TO...'..w.~....Z.>PoN_+..]..~..;.9m..I...w...^..O...d..c..9..8..U.`..`...{.p...y.q..oI..~....z}.9.{..h..#....W...y.JZ5.....},iu.}V.Im..^..k.V...7.2.?\...zT...G'.....>....<@..6:...r.....9..QC....s.|..h......$.5..={..Z.e{.:.U./.Mtd(...{c........U.0...<......R$..9....F...<..z8......L6O>..01.w..k-.o......NV..t..U...]...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):501
                                                                                                                                                                                                                                    Entropy (8bit):5.204058075572266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                                                                                    MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                                                                                    SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                                                                                    SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                                                                                    SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Zw1DCtTat6PAcmgFq3-Vvb7Tkc8.js
                                                                                                                                                                                                                                    Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2197
                                                                                                                                                                                                                                    Entropy (8bit):5.1609832760868555
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tgUAmPopXrdjmgCybrtf0fGyaAVn31EZJBluYun8suoAu0:tgUAmPMPbrtf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                    MD5:129780B423281ABD329AD6C918E698EF
                                                                                                                                                                                                                                    SHA1:4CB42EB205FBB398A2A390F9F59CC17E8544CD55
                                                                                                                                                                                                                                    SHA-256:2D1B83743D5AF1D7DF2D8B21A7D568B6EC79ECF717F1E69CAB0C4140297E806B
                                                                                                                                                                                                                                    SHA-512:82EDAEF59FA149DE81089B7A6D279DF30537C1F95543D3E5544F61BBACD04DBB7E573C5C336240C0EAD99DEADC69A4BF5EC262040439E30F117EF5452B533489
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="O1BDKnl3mgxfwnNE8sxRvipMcRSWYJ1dzc/ZGc5f8p0=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":7,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":7,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (683), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):151657
                                                                                                                                                                                                                                    Entropy (8bit):5.375800117928558
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KQfpHiKSHf8xJmWtW9jFPCcJDKlQ1lVyT7eOx4W3jIuvT+P63TWNg5xk:Tfti78xg/pDv1c7eOx4WTIu6S3TWN5
                                                                                                                                                                                                                                    MD5:235C5E1F1DBA58970B7FF2B5A440DE6D
                                                                                                                                                                                                                                    SHA1:68AF35F1761A92FFB008F9C67078CF4819CEB7A5
                                                                                                                                                                                                                                    SHA-256:DB2AF8D35D377B0ADAD6D012105919FD464CCBEA2347F590BF4330B55C3BCAB4
                                                                                                                                                                                                                                    SHA-512:55012516036F63D59E5DABE418A089DF65FC72AA0FAA0ECF4943BEC36B499C3E0873CF8DABD84B2A4467F810A023149F3FAB465D4EEB6CC4CA86F26AF7713B33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/aK818XYakv-wCPnGcHjPSBnOt6U.js
                                                                                                                                                                                                                                    Preview:/** @license React v16.11.0.. * react.production.min.js.. *.. * Copyright (c) Facebook, Inc. and its affiliates... *.. * This source code is licensed under the MIT license found in the.. * LICENSE file in the root directory of this source tree... */..'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function m(a,..b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function fa(){}function M(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function ha(a,b,c){var d,e={},p=null,f=null;if(null!=b)for(d in void 0!==b.ref&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1199
                                                                                                                                                                                                                                    Entropy (8bit):5.349177552543749
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                                                                                    MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                                                                                    SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                                                                                    SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                                                                                    SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/dXWh89w2eyMy2DekbR3SdIsiXDg.js
                                                                                                                                                                                                                                    Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3237
                                                                                                                                                                                                                                    Entropy (8bit):7.861848811687376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEM/hv9942u41VKGDIII4Ho0iaYUQNM/lBQyn:ygnhvwtsHJiDTMt3n
                                                                                                                                                                                                                                    MD5:9F76B3A99FAFC1BC963B5CE6E10CD297
                                                                                                                                                                                                                                    SHA1:0DDA2D83DD1D3608DE724F7551F25E280F39B35B
                                                                                                                                                                                                                                    SHA-256:59FB26E7FA454CB00E2206B3C8785BF765C3FB4947457BA3665ADEC0ECA152A9
                                                                                                                                                                                                                                    SHA-512:711CFF630A1A574A083C9C5073B312D54BE7CF8BD209CE156252E16D1327015B47996481B1273BF48F09702B30184972531EE4FFD32B5035D57177592ED4418D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_rgA3em7DdyorFwkC2XCqJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U......0..S.....d..=..,...4.N(..v.Q..\I.*p.q.!B.`....[#.5q...8....U.......;.40B.I...Z..u.]x.6.d@.@..w..:..)+.....e.......7+..\{'.._.F.C..J.._.....O..].k..I..}.s.....Y...z.....*:..+.<3R.Q.Y+..._.~T9......5.j63..=...C2.U...}.... ay...q.5. ..&tVp?q)..o..5tq\....WG..^))..U..N..4..s.....Q..).LB..@.....K...@1_kqM..y....M..=1@.Rb.E!...._.3....R.$..H.v$S..Vp
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):841
                                                                                                                                                                                                                                    Entropy (8bit):4.3090022962522685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tLNTuJX1ZWmVH10hfd7JyG8AAdkYQBFfEAEVfWrYWMCRYF+:fWZWmVV0hF7JmA4sf2sp
                                                                                                                                                                                                                                    MD5:CEEDA408C6354F017A30268D7A9B2C86
                                                                                                                                                                                                                                    SHA1:F6633EFADF220A5A9C2B87B5307CCDA2F8479150
                                                                                                                                                                                                                                    SHA-256:AB02405204F5C7B2A784D6C440CE04D21FF7CD682E1D5CC2BDDC6BA4000B965A
                                                                                                                                                                                                                                    SHA-512:173A318B64C80AC8DC90902247B8B07A63C1FAA026A95D2DCC7D14E8441C12DE8675BC4E28EB18977CE1DC5F8FB01D5044E327FB0D065AEFDD4801EF5F20D610
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/9mM--t8iClqcK4e1MHzNovhHkVA.svg
                                                                                                                                                                                                                                    Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.09063 0.294182L9.14925 0.34543C9.39323 0.584899 9.41407 0.965965 9.20932 1.22958L9.15805 1.2882L5.88916 4.61869L9.21966 7.88757C9.46364 8.12704 9.4845 8.50809 9.27972 8.77174L9.22846 8.83034C8.98899 9.07432 8.60794 9.09518 8.34429 8.89041L8.28569 8.83914L4.9552 5.57026L1.68631 8.90075C1.44684 9.14473 1.0658 9.16559 0.80215 8.96081L0.743544 8.90955C0.499562 8.67008 0.478703 8.28903 0.683481 8.02539L0.734743 7.96678L4.00363 4.63629L0.673137 1.36741C0.429135 1.12792 0.408291 0.746886 0.613088 0.483258L0.664336 0.424638C0.903805 0.180656 1.28487 0.159816 1.54849 0.364565L1.6071 0.415837L4.9376 3.68472L8.20648 0.354231C8.44597 0.11023 8.827 0.0893854 9.09063 0.294182L9.14925 0.34543L9.09063 0.294182Z" fill="#717171"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5912), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5912
                                                                                                                                                                                                                                    Entropy (8bit):5.236420380201023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJdZI9/mH2MKg3fzcXM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGa+
                                                                                                                                                                                                                                    MD5:4BD9EFCB4AAFE3B855D455FD01D22463
                                                                                                                                                                                                                                    SHA1:6BE51274703DA67C1BECAA6D0196BC8C93050815
                                                                                                                                                                                                                                    SHA-256:851DBA4FF4D8C05904831A927424BDE15A8D037313CED005820F4B2222EE1D03
                                                                                                                                                                                                                                    SHA-512:56F563A5D16D3E55852140E5EB5006F610FC3C0E1E3567A8549BA16625E4DC1A30BD51C2BB4888FF83361921FCFD8F63F0B8B1B8CFE32933CB263E7B684E4B60
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6013
                                                                                                                                                                                                                                    Entropy (8bit):7.9403285721199115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgElYEW9qA+4iWPQNTDqEaMxiotlASFKKBc9MtAXKS0mcdTllMU/TS3iGMswF49:ygimIA+4iW+TT5tlASoKxmullDclMswc
                                                                                                                                                                                                                                    MD5:427BE15FCC8902AC548D5DA31D8F9BC8
                                                                                                                                                                                                                                    SHA1:2D6BCBBBC2DC5B8A1E0DB4EFA348DE232AAD97FF
                                                                                                                                                                                                                                    SHA-256:B439523DA5F15CEFBD94CC253AF28CAEDACA7ECA90E080AF8B2E3FB87CC93126
                                                                                                                                                                                                                                    SHA-512:476651371EFC8082712169F89700DEB99D6A3EAF31B15D311DA10BAB8AD123AA5064912500E3779B9074B5299BF063206FDE526296428218C39B9F9E3A57450A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_dz09nEfTFLBhuev4tQKRsA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..,n.....9.r=.....f..m.......k6.k........O...+j.|:.!.......].e..7.>@.!.`..)...m3......g.=Bci.....p.....g..9.....6..k...2.}.y.*..R&.M.........8.7(..Z.......vy.+...&.+....:.9....5.,f...H.2.2..bX........GBodR.Iu=.,qE".].p#.3M.G...3c......<.r.m.+#[...P.H..........BkK.....{..M....L........s.Q.N....[.}c.$~&.h...y..+.ka...X......W_..4...P..(....ebd.(b.F=....R.....x
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):435
                                                                                                                                                                                                                                    Entropy (8bit):4.592534622127942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                                                                                    MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                                                                                    SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                                                                                    SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                                                                                    SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3057
                                                                                                                                                                                                                                    Entropy (8bit):7.595371581484464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERA6/T0TcJg6MB0Q5Jq5gz6ii0+4X4phddddCRT/REJgfVwgfD:juEX9fMCQ5JqAF8g+G
                                                                                                                                                                                                                                    MD5:A7C0693415287711AF3E284DE93F2BA5
                                                                                                                                                                                                                                    SHA1:B38A947A8B390677AC484B3BEBDAF32CEACA1116
                                                                                                                                                                                                                                    SHA-256:0233DF4E6E2FFF4A1182FD43D4397356893FD4DC90F563CD487B2E3C9D2E98AD
                                                                                                                                                                                                                                    SHA-512:4CF9B6D9BE1BCAFD2216F8951BE83E086004EA6F2EC6395716F92BE5E2E09A69FAF36D003409297985A055DA2CDA384BDCAFAA6CEC46C35A5277B0D6EE001E6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.x...S. $..L..Hc.8SE(...-4S..ii(....(..RQ@.E.....Q@.%-%.......i..q...i..q..@4..<..1.)...M.$..L..R1.)..)..KM..@.KIK@.-%-..QE..QE..QI@..RP.M4....i..i...4.N4.L..a..a.B.x..<SbD..*1O...).)..)i..@.KIK@.E%-.-..P..IE..QE...RP.M4....M4.4..M0.4...0..0.D..<S.<P..<S.8R(x..h...p...N..QIK@.KIE.-....QE%.-%.P.IE%...ii..!..q...i..y...a..q..d.).)..x..<T.<S.0S...)E4S..--%-.--6....JZ.(.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                    Entropy (8bit):5.092772672492559
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                                                                                    MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                                                                                    SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                                                                                    SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                                                                                    SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):226
                                                                                                                                                                                                                                    Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                    MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                    SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                    SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                    SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                                                                                    Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):938
                                                                                                                                                                                                                                    Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                    MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                    SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                    SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                    SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                                                                                    Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61922
                                                                                                                                                                                                                                    Entropy (8bit):7.928376508467985
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oUFGRlzMIaZ1eExtXI0AsAgKM11NWDL2tBZCSV71:xNBZ1HnAsqM11NW2tBZf71
                                                                                                                                                                                                                                    MD5:65CB75A7CB2FF29EB11B06A855A08CF7
                                                                                                                                                                                                                                    SHA1:5ED30219170779DE936E2021411E6CB6E098F009
                                                                                                                                                                                                                                    SHA-256:98A5593A91F05C596A1C11F87DF0F7278BA9ACAF82B8EDA6B4E8085A7098B251
                                                                                                                                                                                                                                    SHA-512:910CA67CE72A818B98750CFADDE871C45D6206AA6E361F88DBB7E71CD7FC4323E514D2FD1F18BA6E7230A5F7CCE06B80E08F69A0E7C3B41689325531B7170BF8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.63DF2D349ECB732BA90815A494246CAA&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.H>..c.....H.=~..G...[.#=.G..4..#..O.|'..>`:..=O=.q.=...[.9\...y<...).H.wda......f.o..0...d...........3..8....\8v......>M.....8{)r..ly...T..Z;..-;.w{i..w.v>.x.=.l..|... .........>N...k......].U.....<.J.0....z....b.,.^..av._..5.'.kW+...3..7z.[.=.x3.q..._.X....g9=.1.......i..k..^p..Yc..n.v..;.C..$.{.Qq..w...W....~oY]'..>...Yc.4>..X....2y q..Gz...U./.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x377, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21115
                                                                                                                                                                                                                                    Entropy (8bit):7.964793013516993
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N4P3uxZah9sNOXy3LytZ3jE3G7KTStW0vwcYXpYog+XYjIxDXNOfOc7v1n7E1Zvh:iw0sEXyWtlOObY5YW2mzNOfn7d7oMi
                                                                                                                                                                                                                                    MD5:F21F3AB9ACD43A56DF1F426453B925C9
                                                                                                                                                                                                                                    SHA1:E8A1864B45AF6B854D87AEA07BF80AC13B39427E
                                                                                                                                                                                                                                    SHA-256:E775C78BC1C881629CE78AD69EC7FDF7E647FCDD329F9A62EE60BA3B5896AF38
                                                                                                                                                                                                                                    SHA-512:E1CAA56CF9203840CBC2B46E3AAD4A6F354F1A7E01632A8C518063F568122EB721C27D1C1E6118AE84F9639A5BA731270FA7560B855C65895960E3630150D52C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......y...."........................................E.........................!1A.."Qaq..2.#BR...3.....br..$%6...CScs..................................3........................!1A."Qa.q...2.....#B...$.............?..`.`...b.. f+.i...B.....Wb..b...Wb..b...|Wb..b...RT .W`.j.n+.N.uB....?.J....S...n+...`WT%...;......S.].....&)..TK...S..WD%.+R.u..@m..F.M"..`.]...M.....Qv.Wb.,..v)...E..v)...R..mv).k.UE...)..R.7......3...b..(....4.Wb..f+.N.q.D...S.I........*.ev)...P..NO.P...^(F:`.!...R.}..]..i....7...E...m..).1....B.m..(...Wm.m..B...)..+UD...S.]....]. ..j.3........(...U....Q1I...x...m&*.3.....(.0k.i..jQ.i....<5l..H.Gx..D.f!.M1..LG=).*j....).?..1..u. ..(e.Od.&J.Y..0.Z.R.R..`6...m..T.X-..h.~+.T]..]......X...m&. -..4]..mJ..b..\R`T,.+..m..UE..4.6).T...&(.k..Q.m..?..T!...?0.y...<.VH......b.{.....U.....7........+.t6.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7460
                                                                                                                                                                                                                                    Entropy (8bit):7.899453274965895
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qkqIfoFI30fGsOULoZ0kdlvtfMa73ekH/7c/PYMF:q8EBy0kbvtka73dc/PV
                                                                                                                                                                                                                                    MD5:D311BB11893CC148EE725CDC0AE53A5C
                                                                                                                                                                                                                                    SHA1:1BACDAD54E432779DD076E820CE448027170AC99
                                                                                                                                                                                                                                    SHA-256:F3E50840C641243313B6314CF41A8F1E320657CA2141E31ADE968BAB839FF17C
                                                                                                                                                                                                                                    SHA-512:771AA00ED3F793C1044D809F1C43C57E6EA95DB77D1F944D66D70A95210E7B8C151B28C9F144BFC9A16A2A00905B462CE1F970759BEC0DCD10A5D1D50E591DC5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."Z.ca.j......ww.... ...R..\.r~..TW_....v...``....G......R.N.qS.U...z...wj.MH.. ....n.....p....iN..i.L.f3|........2....i..a....A..4U...V....U.....V............?Z:..f..<..Uh..G..fr>.9..U..Q...:..... ?..MT....[......ET..[.G@.j..(...S...R~...y1d.N..I.)t.S:.T..{...!....l...w.....%[n....ES.7AR...i)GZJb).$y.3...f..j...C( .b.1.AN...)...;..4...O.?.)....3Q4...h..>.0.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):514
                                                                                                                                                                                                                                    Entropy (8bit):5.023958528171684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                                                                                    MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                                                                                    SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                                                                                    SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                                                                                    SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/sr7ccIPnv-n_7Mz_1QDSjfHW_Bw.js
                                                                                                                                                                                                                                    Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):73254
                                                                                                                                                                                                                                    Entropy (8bit):5.313412841547354
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:RpNnjdvanW4Ph8R/khmhJhRhJhCh4hBhjhgh1hBhBhLuhRhth5hqhglRc/9j:RpNjlanP+SIjfnAmrNqHn/ArzDgyRAj
                                                                                                                                                                                                                                    MD5:AFDA58CDF96B56CA1CDDB1C01E001A4A
                                                                                                                                                                                                                                    SHA1:1E9C9CA08346BC9E6EED70716C5BED6437304A6C
                                                                                                                                                                                                                                    SHA-256:BABC0E8427FA8CD1DFDF353E529A3A0E224D0BAEF245B0C7B5AA7D6E0D8BD4AC
                                                                                                                                                                                                                                    SHA-512:89448C54EEA546912618CE0A3BE9328964B73271D22F860B1193689E0AA54C54118B25F8BC2E2F7A3485D1860633384197DA018EBC8E4705137B4146832DC953
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.7c5da498b285a807cdb5.js
                                                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-connector"],{74950:function(t,e,a){"use strict";a.r(e),a.d(e,{ContentDataDisplayTypes:function(){return T.jF},ContentDataRenderPlaces:function(){return T.aj},LocalizeLocationService:function(){return bt.m},LocationDetectionSetting:function(){return L},LocationUtils:function(){return A},MultiLocationWeatherServiceImpl:function(){return Et.H},OperationFailure:function(){return T.Uh},SettingUpdateStatus:function(){return T.SU},SkyConditionCarouselBackgroundUtility:function(){return M},SkyConditionIconUtility:function(){return Qt},SkyConditionSvgIconUtility:function(){return zt.qz},StringUtils:function(){return x},ToolingInfo:function(){return de},WeatherConditionKey:function(){return T.tk},WeatherDataActions:function(){return b},WeatherDataConnector:function(){return Bt},WeatherDataReducer:function(){return qt},WeatherDataVariant:function(){return ae},WeatherMonthlyForecastBa
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1541
                                                                                                                                                                                                                                    Entropy (8bit):4.939888683298742
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:YnyOs0AISOIy76dMAISz6hIyCAISz6cIy3lfAISihF1cS/r:Yrs0+Ot6dM+OhM+Oclp+k7d/r
                                                                                                                                                                                                                                    MD5:ECF86BD97CE93018C290B88388364943
                                                                                                                                                                                                                                    SHA1:FCC017210D5DFA06856E4FD114177380F4412084
                                                                                                                                                                                                                                    SHA-256:1C15A2F8D4D46D289C87BDAA397830640C601DE56CA82C24030A76BB970315DC
                                                                                                                                                                                                                                    SHA-512:B99161FE82C86E24AD7550374AE89AC8829FBA9634F415B4DBBF06B638A267C8E546BD4B57FDBE57CCE0446E93DAAF1A24BC58150C19699608CA9A9C35A26A8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"title":"","data":[{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Where%20do%20people%20travel%20for%20culinary%20experiences%3F%20","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Where do people travel for culinary experiences? ","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Where%20should%20I%20travel%20if%20I%20want%20to%20have%20a%20spiritual%20experience%3F%20","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Where should I travel if I want to have a spiritual experience? ","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Where%20should%20I%20travel%20if%20I%20have%20pollen%20allergies%3F","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16816
                                                                                                                                                                                                                                    Entropy (8bit):7.956497256721499
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Nd/ZjOiQUl5xAFpdr4jwJJhAF6vU/ZsmiQny6BuipDKafv/vl:npO4XxAFD5JJyFR/ZkQyzeKIv1
                                                                                                                                                                                                                                    MD5:EB59E05321562036ADE8FE4913CB820E
                                                                                                                                                                                                                                    SHA1:AEF8B92889EC6E50E4934B2D431968923EDC454E
                                                                                                                                                                                                                                    SHA-256:9DB92BC4D1AA251F26AADF1D655F0B35A0EC2BAAB15E87AB6E3EF67ECECD7B9A
                                                                                                                                                                                                                                    SHA-512:1F6A58B4112DEF6EF8DF769D1DE599B7FE04DE2E871DEA1841C8A6C12A83E4341CE036252B09EA47A1F66BF21A5CEC059690FC4CD05259C9A9D0CF64F25CE87E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.wreC21WxXivI-rTY94zhHAHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................>........................!1A..Qa"q...2...B...#Rb...r.$C.34cs................................-........................!1."AQ.2..aq.#..$..............?...q.>....AA......k9/..b....s.~.....~....I...+.....x..q.`.....\X..@.,.&.G.."N5...{8....r]..#..8..,X.t...g...M..\....d.......X.z..*9.6.U.^raI4.$...q.`.....B....8...d.,X.`..8..c...,.*....M..H.z/8..U..@.....WW.X.C.J..8.........o .....>..X.*8.p.......L...g...J.>....rh...8..1.).$.....%ci@...o...+hoN......G..D..'. ....U..|D...;NE.8L.u..b..$.....P.....C.nV1.+...kbTX;..x..*.(d....>x...#,...{...h.2+...GN......W....)Z..),...eo.[...m_.dX........6./..y 2.8..8[..../ ,....U..`-..a.m.\..=-.......o...W.G.q......._8...s...`..%.?.i...n.....})..R.2W..Es..w*..[]....#.#.@U.U...).R.\sbR.^.b.....R...>!..u.k../.eK..B.3....+.!..+...x?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6924
                                                                                                                                                                                                                                    Entropy (8bit):7.884703825316628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qoGtqTU3piQI5ZLq8wdxdk4dcD+8d7D6I5XpXUzQ:qDtB3pcvmZdkB+8damXgQ
                                                                                                                                                                                                                                    MD5:30BD37069D695076D1D401E821EB44D7
                                                                                                                                                                                                                                    SHA1:4D253446A7C46A727D9BD4A886EEF09224F72604
                                                                                                                                                                                                                                    SHA-256:E4C3503BF3A95869ED676CB145728E7033CD07352AE75671E7266C37C6350D3E
                                                                                                                                                                                                                                    SHA-512:1717AE67379EEE020849AE367380E00F544EF7327FAE4BE0080541A9B382DCC1FC0216A37564390B19CB941464A5E469A49CED2D871B63137D0EE738B1011AF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?..,#.I..,.>....J.v>C..c...Q..~.$.t.+6h.b.)...........AC.....*@y..2@x...`<S.. ..;5.4....Fi..4.....&i.Z.Ri..Bx..<SI.<S3.0...@.B.:...O..j...DH...2>a.........!..?.).D.....fc..E.S..E.T=.....o.I..?J..o.=>..T.I.jz......O_.~.%.J..D.'z...:R...)GJL...`.P..IE0..Z).Z@!..............0....= .Mn.......R...?..Y"...T..R...S...*.!....7ZY:........#K.QG..4.u./r..F....0.....t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                    Entropy (8bit):5.092772672492559
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                                                                                    MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                                                                                    SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                                                                                    SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                                                                                    SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/CwFc80MkeRKZNE1pCcsyjVmSi6o.js
                                                                                                                                                                                                                                    Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):90436
                                                                                                                                                                                                                                    Entropy (8bit):7.876317219163809
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oH5Mu/pg1Hr3w89np8fzjCgvoBpHFA87tRiRj57w0oOQCGPt11yfb9u5ov5iwyzj:00A89kffvoTC87t8ju0oOQCo6xu5ov5o
                                                                                                                                                                                                                                    MD5:81B8051400737A8A7CA0001744C8BA92
                                                                                                                                                                                                                                    SHA1:00EB1C8515270491B9A215859C2BF8C568A044E8
                                                                                                                                                                                                                                    SHA-256:916AE34E87B79C275A7AEDE21F4661B80C0B820127B35100CCEA0DD15A94C9F9
                                                                                                                                                                                                                                    SHA-512:685968A76A9053316E498A9EA5BD3F09E76E391E7EA1AF7FDBE07D287F92515B9C07DCDF40EE5ABC6E124F5FED03F9A4AD99B6DC53606B8E917F32B074964EA0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.3142300A4915454693419AA8573D9911&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...'.u...k..~59/5O...,a.....+..........V.W./.5..#.7..}.....P..g...M./.h.&O7.l..V..j.....".4..-Z.T...z....s...r...T....7..|K..Ou.....iK=...|...g.u.#..Z.....xkX........[.Z........../.|T....;..xgM..........$|...o._.../...I.tk.z....5.;.....]..7qss...../t}/.1|9..G..W..w.t..].exW....._.../..O.~.~$.>.~....YA9S.Q........;.w.R.ey%...R.<D.....75V.:Q..&...Tj_.r...)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):715
                                                                                                                                                                                                                                    Entropy (8bit):4.990686801121313
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:Gb1c82GLW4RIxWD6j2G6WL4ueXgCkpMqZHNqEyl1VfTbrVuATCFJpLpE0XKCH6Zi:Gb1ch9xWFKMTkpM0EEyJT/TCFJpLaY68
                                                                                                                                                                                                                                    MD5:82D3075DD777152F41DB94CE3366930C
                                                                                                                                                                                                                                    SHA1:7D09CF4F023467232A71BBC46B3593F6B7236C4D
                                                                                                                                                                                                                                    SHA-256:02E6D1B5D962FCD61467D3E17DA3E71F99398EBA5A51F3333DF1774510FACD07
                                                                                                                                                                                                                                    SHA-512:7F7686367C39C6DEC3100AE1611F4966B93F75568950382C218CA96A9C03CDEBFCFA2330C34D7253A7887871A14BAF45D2D6849A02697DCD834212C2873EC977
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/fQnPTwI0ZyMqcbvEazWT9rcjbE0.js
                                                                                                                                                                                                                                    Preview:var GetVRPSaveStatus;(function(n){function c(n,f){var e=GetSaveStatusVrp;e.init([{rc:f,dc:t,ma:i}]);e.getMediaIdStrategy=r;e.updateSaveStatusStrategy=u;e.fetch(n)}function l(){var n=GetSaveStatusVrp;n.init([{rc:e,dc:o,ma:s},{rc:f,dc:t,ma:i}]);n.getMediaIdStrategy=r;n.updateSaveStatusStrategy=u}function r(n){if(n.mid)return n.mid;if(!n.actpayload)return null;var t=JSON.parse(n.actpayload);return t?t.mid:null}function u(n){var t=n.e;sj_evt.fire(h,t)}var f="dg_u|mc_vrvc|mc_vtvc",t="sa_wrapper",i="data-eventpayload",e="vidhero",o="sa_wrapper",s="data-eventpayload",h="StatefulAction.UpdateState";l();n.initTarget=c;sj_evt.fire("GetSaveStatusVrp_Loaded",GetSaveStatusVrp)})(GetVRPSaveStatus||(GetVRPSaveStatus={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2516
                                                                                                                                                                                                                                    Entropy (8bit):5.27513497843606
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                                                                                    MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                                                                                    SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                                                                                    SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                                                                                    SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Wfwz5TUxf7zhAYqChsw2BlA85Ek.js
                                                                                                                                                                                                                                    Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2754
                                                                                                                                                                                                                                    Entropy (8bit):7.826349577118911
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8/bxnuERAFCkjtES+guTY06u59rreRR2BWMGXll7e51omT8jz3:8zgECogEYErHBWdmomwX
                                                                                                                                                                                                                                    MD5:301D122551AF67D945A1E0D4D30315D6
                                                                                                                                                                                                                                    SHA1:5F5A8C48DCE5678BD91D610B30151185C36CC329
                                                                                                                                                                                                                                    SHA-256:81F241A5D41A31B53B6DFAEB9C7128AA8D2EC27AA44066E7EAEFB2E0C71E1C04
                                                                                                                                                                                                                                    SHA-512:78DEAE02FE951D98F1A0212F8EA108DE8FC8F1A01A90F2A19CC549CA379EA6CD25E6F4A79C00F452FB3319A28D3E00D8E35620C4ED22273E5F6583DD3AF1C3AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h..&..)4.h&.M.!...N^......)'..?.h.8aM...?.......D.S...`O<.J.,.S.U........0.0p85<f9,[f...;.O.P.7.-.v..)*...=N...LY.(..w..0....?..{..9.[F..<..r2)..>.8..~....e_,..p....'.l...S0S.s.;d.z.............^...i..x..A2.NT.f...c..2I.._.g..j.Q.......%...i.Q..SF+trL.1V.TQ.YE..G(.b.)qP2.CKHh..4.i..4..3J.1..a.fl.{.....{..}.z.I..*2..f......z.2|.cd...............`v.....<q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45942
                                                                                                                                                                                                                                    Entropy (8bit):5.698938098686318
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:taqJxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbq:tawr3dtenTD2kDhvcsUmG6dT4Zi5ofe7
                                                                                                                                                                                                                                    MD5:991F7D09CA190DEF13045D1BA63C8DED
                                                                                                                                                                                                                                    SHA1:D2A10F487D69C994DF09C842000BBE29C69D86E6
                                                                                                                                                                                                                                    SHA-256:D5812F939D8D89C697EE82D8EE99B58A89412BCA6B17066574D52CBACFD85BCA
                                                                                                                                                                                                                                    SHA-512:301D442301005DCECDF6A01A8751B8C85A5886997754F4B4E9DF27EC0734FE734C4E255EC52DF8AA7CA88795CEC965A2423C5967DEDF4BE0095521AD4C024830
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="5N9suAAnq1CEZtsysD69HrSh6zPCzHjDdZc1SzEXH2Y=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6817
                                                                                                                                                                                                                                    Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                    MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                    SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                    SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                    SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32258), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32258
                                                                                                                                                                                                                                    Entropy (8bit):5.290040770126639
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kPdaHyhLBapo1mOijhxX6shTAUuiKp2J8:cdaALBapROijhxX6shTAUhKp2J8
                                                                                                                                                                                                                                    MD5:C4C93DDE6B663609E3501CDEA76839AF
                                                                                                                                                                                                                                    SHA1:5583AFBC14E213601D1CEC88E59BB32457A88FAB
                                                                                                                                                                                                                                    SHA-256:266A008C77DAF839E1A866930DD858492F8EACC06B09A8A2EA414D3857EB9F24
                                                                                                                                                                                                                                    SHA-512:E4FFE7C7200B97BCF20830EA76FBAAE8A5561345B9F9B2C3EA54A7B120EB5EF6C1CBC6A8ABEBAB5BF24B4FE60ACDA66F77CB630E8E59B776DCD2BBBCB16CE96A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/VYOvvBTiE2AdHOyI5ZuzJFeoj6s.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler);_w.VideoRichHoverHandler||function(n){function ru(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,uu),er=t.bh,ri(t)))}function uu(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.ta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x278, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19977
                                                                                                                                                                                                                                    Entropy (8bit):7.965264694478382
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NB8M30hiMuK4TbAKsaMDGRB8HSx/FazFSbgxJONwCw1803X:8HuK4EGB6k/Os+JhHG03X
                                                                                                                                                                                                                                    MD5:B7A1CA628B8D9C3BDD683E00169FA444
                                                                                                                                                                                                                                    SHA1:5BF367054D147F4D9722E1BF99B708B3D56E2CC0
                                                                                                                                                                                                                                    SHA-256:7AF7259266C4ACB9B13CD036171FCD0FE57D97F5257DE0CCB3D932A55C68FDA6
                                                                                                                                                                                                                                    SHA-512:53453FA48647F55B97899B0AAFD19F6A8C5531F1A89DE12875E1F21321DD1C5E5A8D4A0638C10656F80BC8CEEEB271367EEF8FE95C695C81E6EA0B1BA290EFA6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................C........................!..1A"Qa.2q...#...BR...$3Cbr....S....Tc.................................,......................!..1."AQ2..#a3Bq................?...m..)h.dgm *.#...J!wU... .....Ry....F:......xdQMt.K".....s.....=...j.....i&...6p.s...y.b.....M.....KGVxa...U.q....s..3_..\Ghm.&?...Bq$q.pX....5...^.[...V...2.._K..O|.m...D.:o.8.....e...1......i. X..b....Gd.H...Y^1,N.H`...=.......f.d...A4...E.$.....l..y....e....A.XT^.d.4[`.f.V..d,.a...\o..zt....@........A|7A.\./vJ.d...z..s...P.o...Y5..}%.K.Z>tO..F..9...3G...-.....<3$.4..H.........H...;.../...;.f...#..so*#aHV.:.C....8..{.. k....k..../.('..YH>...3.Bg_..H...[.n..X.....I,..m...SD.1.Mo...&..d.G!#.;.....J,...V....#.Q&-x.......ep.-........y...5.'e...;>.I..0~$......h...s........{.....b..&T..%4+1....l...%.`."..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):891
                                                                                                                                                                                                                                    Entropy (8bit):5.1332488883366585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                                                                                    MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                                                                                    SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                                                                                    SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                                                                                    SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                                                                    Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                    MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                    SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                    SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                    SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                                                                                    Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):423
                                                                                                                                                                                                                                    Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                    MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                    SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                    SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                    SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                                                                                    Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):308
                                                                                                                                                                                                                                    Entropy (8bit):5.096104742721561
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                                                                                    MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                                                                                    SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                                                                                    SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                                                                                    SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1606
                                                                                                                                                                                                                                    Entropy (8bit):5.268388270264093
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                                                                    MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                                                                    SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                                                                    SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                                                                    SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1060
                                                                                                                                                                                                                                    Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                    MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                    SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                    SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                    SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                                                                                                                                    Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):553939
                                                                                                                                                                                                                                    Entropy (8bit):5.433123657037729
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:EYPnfNbwKmp4UqBNaEbQ/qiLoIs4bQHl0F260z4lmuclQQy8HKC:0AUovl0FMz4lmH+38F
                                                                                                                                                                                                                                    MD5:3B0EA6640519516D6EE7CB201F31FF0F
                                                                                                                                                                                                                                    SHA1:86DCF10550884D5D27795B3142F289AC4A1AD5D1
                                                                                                                                                                                                                                    SHA-256:3B7FFF6F1BA360F7F0EA4E33280AB6D2EB0729BBBB901734B9F5B02FCEB5E1C8
                                                                                                                                                                                                                                    SHA-512:007E455B490943716DFCBD02AD485C3C53AB3F5CE481B884A5E78D38BEEA8DCDDED24A9190E7CCB44A5265E3C87BD82B7CF6E132E78280AAD76384A195F79E09
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.0e53ecf86a1e649328a9.js
                                                                                                                                                                                                                                    Preview:/*! For license information please see microsoft.0e53ecf86a1e649328a9.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return H}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),l=n(254),c=n(74539),u=n(98500),d=n(69509),h=n(39289),p=500,f="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[l.R5]>0&&(e=e.sort((function(t,e){return t[u.yi]-e[u.yi]})),(0,c.tO)(e,(function(t){t[u.yi]<p&&(0,c._y)(f+t[l.pZ])})),t[l.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[l.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function d(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[l.MW](e),{remove:function(){(0,c.tO)(i,(function(t,n){if(t.id===e.id)return i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4409
                                                                                                                                                                                                                                    Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                    MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                    SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                    SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                    SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):671
                                                                                                                                                                                                                                    Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                    MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                    SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                    SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                    SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (821), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):821
                                                                                                                                                                                                                                    Entropy (8bit):5.2156390232610255
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:xhEeEXKt95kVMe5I6+lzjS6++6+NF1Cyp:k635iXgzNl
                                                                                                                                                                                                                                    MD5:258E7BEDAB73991FFBF2755A49C4F626
                                                                                                                                                                                                                                    SHA1:50B000DF5102BEC53E975E75AC8C5674C1D3D751
                                                                                                                                                                                                                                    SHA-256:0497518177AA56954C5627B42ECFCF14BFDF9CA0EFFD85D0FBF079948C1B7F77
                                                                                                                                                                                                                                    SHA-512:806E258DE499BEECC7290A68C8B67CA9F0FB5B3668EA8637DF5D627EF18E6CE999178B5B1C1BEDA28EBA6476C915C1D2B618B0A57F6F601411F540188E053AC3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js
                                                                                                                                                                                                                                    Preview:var SydneyFullScreenConvAutoHide;(function(){function e(){document.visibilityState==="visible"?i!=null&&sb_ct(i):i=sb_st(function(){Lib.CssClass.contains(_d.body,"b_sydConvMode")&&(_w._isConvAutoHide=!0,u&&SydFSCHelper.isCookieBannerVisibileOnChatPage()||sj_evt.fire("hideSydFSC"))},r)}function o(){_w._isConvAutoHide=!1}function s(){var n,t=SydFSCHelper.getConfigOrDefault((n=_w._sydConvConfig)===null||n===void 0?void 0:n.autoHideConvInterval,-1,6e5);t!=-1&&(r=t,sj_be(_d,"visibilitychange",e),sj_evt.bind("showSydFSC",o))}var n,t,r,i=null,u=SydFSCHelper.getConfigOrDefault((n=_w._sydConvConfig)===null||n===void 0?void 0:n.isNewBingChat,!1),f=SydFSCHelper.getConfigOrDefault((t=_w._sydConvConfig)===null||t===void 0?void 0:t.isMobileHost,!1);u&&f||s()})(SydneyFullScreenConvAutoHide||(SydneyFullScreenConvAutoHide={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x377, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21115
                                                                                                                                                                                                                                    Entropy (8bit):7.964793013516993
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N4P3uxZah9sNOXy3LytZ3jE3G7KTStW0vwcYXpYog+XYjIxDXNOfOc7v1n7E1Zvh:iw0sEXyWtlOObY5YW2mzNOfn7d7oMi
                                                                                                                                                                                                                                    MD5:F21F3AB9ACD43A56DF1F426453B925C9
                                                                                                                                                                                                                                    SHA1:E8A1864B45AF6B854D87AEA07BF80AC13B39427E
                                                                                                                                                                                                                                    SHA-256:E775C78BC1C881629CE78AD69EC7FDF7E647FCDD329F9A62EE60BA3B5896AF38
                                                                                                                                                                                                                                    SHA-512:E1CAA56CF9203840CBC2B46E3AAD4A6F354F1A7E01632A8C518063F568122EB721C27D1C1E6118AE84F9639A5BA731270FA7560B855C65895960E3630150D52C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th/id/OIP.VGnS4u7bq8o_2Y8o_DHxLAHaL2?w=236&h=377&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......y...."........................................E.........................!1A.."Qaq..2.#BR...3.....br..$%6...CScs..................................3........................!1A."Qa.q...2.....#B...$.............?..`.`...b.. f+.i...B.....Wb..b...Wb..b...|Wb..b...RT .W`.j.n+.N.uB....?.J....S...n+...`WT%...;......S.].....&)..TK...S..WD%.+R.u..@m..F.M"..`.]...M.....Qv.Wb.,..v)...E..v)...R..mv).k.UE...)..R.7......3...b..(....4.Wb..f+.N.q.D...S.I........*.ev)...P..NO.P...^(F:`.!...R.}..]..i....7...E...m..).1....B.m..(...Wm.m..B...)..+UD...S.]....]. ..j.3........(...U....Q1I...x...m&*.3.....(.0k.i..jQ.i....<5l..H.Gx..D.f!.M1..LG=).*j....).?..1..u. ..(e.Od.&J.Y..0.Z.R.R..`6...m..T.X-..h.~+.T]..]......X...m&. -..4]..mJ..b..\R`T,.+..m..UE..4.6).T...&(.k..Q.m..?..T!...?0.y...<.VH......b.{.....U.....7........+.t6.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6548
                                                                                                                                                                                                                                    Entropy (8bit):7.89653864084203
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEy0XJWW0lVXxvLvuks25PHP12iNnKwqjpY7OSfvA6QfGbWbKhUzhX5T:qmh0lVh9s25PHd2i8wmYaSALGbWYO11
                                                                                                                                                                                                                                    MD5:EB1D6399A81092CF6FD4A27A8F35B523
                                                                                                                                                                                                                                    SHA1:0FD6393BE2748260F22CC9ED9F4A33A79955EEC5
                                                                                                                                                                                                                                    SHA-256:E23F79F023C991124DFD2CB4DA42AE63D77A8515B8C0CA9B8F970F14900D2FBD
                                                                                                                                                                                                                                    SHA-512:1FA34FBC0F1110D7CEC68727249574F385CBDC5B8B199DCA32CFFBBCA28B6810C20F2B91AA1780C2DC5C9186C7ABBA8B3B6B227E6289C3FEBE04A74C07784999
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.D56AE7A29B012D680C6A6537687B5399&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I....U..5.....D3N..}...U 5dd....*...9..1K`3...U.$L.I#..!..-0...P.."").T.SH.P.Q.v(.H..........1....3E.;.E\...94.a._..).-..#.......*<..n1...Ex...^..w.H.E.g.9.H...0....(.....e$=....4EI.sU..Lm.QS.* *h.h..r..:UXEYZ...z..72...........a..T.%L...S.H..(H.Y.dJ."U.E.dS.....i.9..1@Z.%=R.#H..QR.U....|Q....F0..p=j...G...C)....t...w(>..4~\ 7..~.r....N.d=......R..h.g.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):462
                                                                                                                                                                                                                                    Entropy (8bit):4.950687199227016
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                                                                                    MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                                                                                    SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                                                                                    SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                                                                                    SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
                                                                                                                                                                                                                                    Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):828
                                                                                                                                                                                                                                    Entropy (8bit):4.259344221025994
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trV0OuCdkSXwFQ2LWRmgB38AQpFbsLeOmzNQiFk5NPfuDQRMZekrKIX:tZ0OuZSXw5i9soLslk5CmK
                                                                                                                                                                                                                                    MD5:1352B64B63CBDBC7A84FC3A4E70CB1E4
                                                                                                                                                                                                                                    SHA1:4F2CBD676C2FECEB394484D9DA66EB14B49BA809
                                                                                                                                                                                                                                    SHA-256:CF4226897CC9D563C5B4129A532813E3D9D727F98A213D5F5600ADB019C7536E
                                                                                                                                                                                                                                    SHA-512:C1B9874F3C4696A64B6CB6101ED418106DFBBF43544E7659B87023BB6859568B02A1B63A3D399440387DAB8190E770FD0B95505582F4BCEA66792D7486D524CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Tyy9Z2wv7Os5RITZ2mbrFLSbqAk.svg
                                                                                                                                                                                                                                    Preview:<svg width="12" height="13" viewBox="0 0 12 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.0885911 0.715694L0.146447 0.646447C0.320013 0.47288 0.589437 0.453595 0.784306 0.588591L0.853553 0.646447L6 5.793L11.1464 0.646447C11.32 0.47288 11.5894 0.453595 11.7843 0.588591L11.8536 0.646447C12.0271 0.820013 12.0464 1.08944 11.9114 1.28431L11.8536 1.35355L6.707 6.5L11.8536 11.6464C12.0271 11.82 12.0464 12.0894 11.9114 12.2843L11.8536 12.3536C11.68 12.5271 11.4106 12.5464 11.2157 12.4114L11.1464 12.3536L6 7.207L0.853553 12.3536C0.679987 12.5271 0.410563 12.5464 0.215694 12.4114L0.146447 12.3536C-0.0271197 12.18 -0.046405 11.9106 0.0885911 11.7157L0.146447 11.6464L5.293 6.5L0.146447 1.35355C-0.0271197 1.17999 -0.046405 0.910563 0.0885911 0.715694L0.146447 0.646447L0.0885911 0.715694Z" fill="#242424"/>.</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5912), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5912
                                                                                                                                                                                                                                    Entropy (8bit):5.236420380201023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJdZI9/mH2MKg3fzcXM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGa+
                                                                                                                                                                                                                                    MD5:4BD9EFCB4AAFE3B855D455FD01D22463
                                                                                                                                                                                                                                    SHA1:6BE51274703DA67C1BECAA6D0196BC8C93050815
                                                                                                                                                                                                                                    SHA-256:851DBA4FF4D8C05904831A927424BDE15A8D037313CED005820F4B2222EE1D03
                                                                                                                                                                                                                                    SHA-512:56F563A5D16D3E55852140E5EB5006F610FC3C0E1E3567A8549BA16625E4DC1A30BD51C2BB4888FF83361921FCFD8F63F0B8B1B8CFE32933CB263E7B684E4B60
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/a-USdHA9pnwb7KptAZa8jJMFCBU.js
                                                                                                                                                                                                                                    Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):560
                                                                                                                                                                                                                                    Entropy (8bit):4.742600822971018
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                                                                                    MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                                                                                    SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                                                                                    SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                                                                                    SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6309
                                                                                                                                                                                                                                    Entropy (8bit):7.88188673903199
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEV5yTrNAFrlE5KJ5pItTpL8L8fga+4OlHYWvQTHWhq+Gb4DNRpIieSH:q45oJ4TJ5pIm8fLB09K2FG6pIC
                                                                                                                                                                                                                                    MD5:2A742F5983270537DE2EC1C3110EF455
                                                                                                                                                                                                                                    SHA1:05C12776E94CC8325CA2943C8EB01E1B686BA970
                                                                                                                                                                                                                                    SHA-256:B180BFD6013781644637755FF4F3F41A3604BF561C389B1398C8EFE885CDE4CC
                                                                                                                                                                                                                                    SHA-512:2CAE18AA85885CCBDE827F296E34EF1BF4FFC8F32E88472E19C3DC438513FC0E1B76D32AA54D53430BFAD77845EFCEAD6D1872E90AAF372395CE53F6F479408E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;.2........iqO...(....]..b.)n..+.f.HV.dd....6.#.(.&3I...n)1O.(L.!...1..d.)....Q..E........jW...F*R..Qq. SH.)1..3...1OH.....b..t.Jn.E-H.qN.J....NU........J)v.J..H..Z:....q.C.p..1.6....v...b.n.B..&9.b..".......)U..(.,\..N*...q.I.E6.7.$p..<(.ibM....O.L........T.Dl#..O.Z..c.S....,..F..B.l.q.C798...H...~.P....h\PE(..E+..0i....R.$...R.F...=.R2.....*..q..*.5y.[xALd.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x381, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30076
                                                                                                                                                                                                                                    Entropy (8bit):7.9597517313278825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jRAfaWM4nQxiV+kGJNy70KjkAMDin8jASWI76F8:jReM4nQxiVKJN/KjkAMO8jAzs6F8
                                                                                                                                                                                                                                    MD5:A9E3B5E099424413A935FA306F8B93E0
                                                                                                                                                                                                                                    SHA1:9D596AD543F1B1D724904B13EB33EC2759DD04AD
                                                                                                                                                                                                                                    SHA-256:F37618C5A6CD5636A0C44549D1786429CBAE7458512079F2F64CD41432C4CED5
                                                                                                                                                                                                                                    SHA-512:B68678A4FEC0946377C2D167FAB3C5D29128F609F5C423E8B7721FB6B7BDD3312F7F474623139679E23BDFC3639F945A6BEA46ADAC20D838D8B36E898904CE26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......}....".......................................:........................!.1A"Q.aq..2..#B.......R.3br$4.C...............................'......................!.1AQ.."2aBq3..............?.....b...t.7.q.v.b.bx ....1.=M...'...g....A.4N."..2...;.e._.hf.H...^.D. .V......<.....o...].........B.^!...F`.*.._...X......AP.y....5.3I.p..$.${..bcevB....onj...*~A...\...P...cl<.....9e.UoL........tB.O..$.I...>O.4E.m7%..:.a..pT.)fjR...l..@.H...h.R.!.....D|...t.7...B..).D.J.l..d{....yf.......riC pC.n..@V.|....:(.....E....e.O$A....qLx.........N.6..A6.w?..|..>............,.....t1,.6.].S...0b.M..+p.$.`,.o..9.....Hc./@.b.b+...6y.. ....9g...O.......h..."P...}5..;x..mw{..+..>.c.......^....W>U....7.....f......?.<d...().8E21. Uy..Q.m...Fg.d3.."4.......Za....iU.)eP..Io..t...x.....ml7OA.$....|7m...{X...M.O..\.<9_..G.....&.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4120), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4120
                                                                                                                                                                                                                                    Entropy (8bit):5.254590684800879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:XO6cOJatFmGKuRXxUSpXRrm5NmX5lImw2Cf+cHy:xjJMF3PfpXe8iP2U+uy
                                                                                                                                                                                                                                    MD5:D224DA2E5A1BBF8B916218475FCAE6DC
                                                                                                                                                                                                                                    SHA1:81306662327A238DB316C18179D9532DFD2163D1
                                                                                                                                                                                                                                    SHA-256:3D3B561A204A312D28BFBD66893FCB67EE6AFE0DD4E4A084012ABF23C1EDCC38
                                                                                                                                                                                                                                    SHA-512:62B5DF9C186F58ECAA24340050E2D38F964E76034D3F06627919018D782932C742A2AB5920D2ABC06CD0C3CA4D362F0F3CFFA77CFA782AA833564A086E477249
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/gTBmYjJ6I42zFsGBedlTLf0hY9E.js
                                                                                                                                                                                                                                    Preview:var FeedSimilarContent;(function(){function gt(n,t){var r=_qs("img#svd-itm",n),i=_qs("div#clinf #clinf-p a",n);r!==null&&r!==undefined&&(r.src=t,r.alt="img-thmbnl");i!==null&&i!==undefined&&(i.id="collnk",i.href=fi(tt),i.innerText=it)}function ri(n){var i=n[0],t=n[1];t&&(t.bind("ssint",ii,!0),t.bind("ssism",ot,!0),t.bind("cstl",st,!0))}function ht(){clearTimeout(rt)}function ct(){rt=setTimeout(st,bt)}function fi(n){return a?a+"&collId="+n:"#"}var t=FeedConstants,lt=ImageFeedUtils.tryParseJson,p="dgControl_list",e="fetchSimilarImages",at="PrismConsumption",w=110,vt=["fre"],b="fb",yt="onSvCtrlClickFdPg",k="resize",d="unload",o="hd",pt=100,wt=2e3,g={},s,i,n,h=0,c=5,r,nt=!1,l,tt,it,bt=5e3,rt,a,kt=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(p))n=n.parentElement;return n},u=function(n,t){n.style.maxHeight=t},f=function(n,t,i){u(t,"0");i?n.insertBefore(t,i):n.appendChild(t);var r=_qs("img.mimg",t);u(t,Math.ceil(r.height/r.width)*n.clientWidth+w+"px")},dt=function
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45262), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):45262
                                                                                                                                                                                                                                    Entropy (8bit):5.270383851580918
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kwSFOIxtAeOSN+vhS/0/lgthGGz4kSRHhj1mDrcmf4ZycgDwCv+Cvn1Uq5ZiE0Zy:XmtVGAfIhZMbhS0N0C4ugnmNQHTy
                                                                                                                                                                                                                                    MD5:67EA0C2DD3D59F6B4EF9E786036F7D0F
                                                                                                                                                                                                                                    SHA1:6DEAC7C87392A4507F1A17256A5C8E9E4071EC3D
                                                                                                                                                                                                                                    SHA-256:39308467B555C7F57A172F89BC359B48C2D49B4E60B0FA626CEC7B0665C87416
                                                                                                                                                                                                                                    SHA-512:8D724B655219ACA48CC36049F563C6CB38F160B25B0076AA44862D7D1E6B7C08AE290B686D0C6912A108FBF7C398A7D91861B16136C1230B27B9610A5F528A1C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.932660fbb30a5ad2c3ca.js
                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["topic-data-connector"],{10987:function(e,t,i){i.d(t,{yV:function(){return a}});const o="fpr";var s=i(54297);new Set;function a(e){const t={time:n(),data:e};(0,s.$o)().setObject(o,t)}function n(){return Math.round(performance.timeOrigin+performance.now())}},24894:function(e,t,i){var o;i.r(t),i.d(t,{FeedType:function(){return a.u},FollowState:function(){return n.t},InterestsSearchServiceClient:function(){return I},ResizeServiceImage:function(){return k},ToolingInfo:function(){return be},TopicDataActions:function(){return A.G},TopicDataConnector:function(){return fe},TopicDataReducer:function(){return Ie},TopicSourceNameEnum:function(){return o},TopicsFetchState:function(){return s},TopicsServiceClient:function(){return ce},WindowsTopicDataProvider:function(){return Fe}}),function(e){e.consumer="consumer",e.work="work"}(o||(o={}));var s,a=i(75629),n=i(17996);!function(e){e[e.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (50998), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):123824
                                                                                                                                                                                                                                    Entropy (8bit):5.434712622350436
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:VDXp4hPDVBJfXLhoq0bmdzPV0lknt3kMNWRglpZb5F31kgjSl:VYbJPLAidzNzT5+
                                                                                                                                                                                                                                    MD5:2AB79B97E99DAE4A3322C423B73D4679
                                                                                                                                                                                                                                    SHA1:D71DB7695D7C55D53B54937B4A202AFC3C0CCBA9
                                                                                                                                                                                                                                    SHA-256:F221C7AF6F6ACD2EAA5C4B551C4481EA4F4938DC96A84F113DA3CD46C7F6654D
                                                                                                                                                                                                                                    SHA-512:F31CA7D21817F25F88384EF4BD461F71633F5FE6CCC82A533A92B8DEEFA44DDE541A5566895CFA46EBDCABBB15A7DC1FE12C26B65C763625C1C072E398EE6DFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/images/svctrlpack?mmasync=1&prom=1&icnlbl=1&host=ifp&IG=DE3E8DCC6D2643F19A8A0084E109F541&SFX=1&iid=SCPKG
                                                                                                                                                                                                                                    Preview:<style type="text/css">.isv.saved::before{content:'';position:absolute;width:30px;height:30px;top:8px;right:8px;z-index:2;opacity:.65;box-shadow:0 0 4px rgba(0,0,0,.1),0 2px 4px rgba(0,0,0,.25);background:var(--icn-bg-color);border-radius:32px}.isv.saved::after{content:'';position:absolute;z-index:2;opacity:.65}:root{--icn-bg-color:#fff;--svlbl-txt-color:#444}#svctrl{position:absolute;visibility:none;display:inline-block;top:0;right:0;float:left;margin-top:8px;margin-right:8px;overflow:visible;line-height:15.6px;z-index:7}#svctrlbtn{position:relative;width:auto;width:-moz-fit-content;width:fit-content;border-radius:32px;line-height:normal;pointer-events:auto;opacity:.65;z-index:7;background-color:var(--icn-bg-color)}#svctrlbtn.svopaq{opacity:1}#svctrl.b_flyt #svctrlbtn{opacity:1}#svctrlbtn:hover{cursor:pointer;opacity:1}#svhvrsub{position:relative;overflow:visible;-ms-overflow-style:scrollbar;width:100%;height:100%;z-index:5;pointer-events:none}#svhvrsub:after{content:'';width:100%;hei
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x325, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24183
                                                                                                                                                                                                                                    Entropy (8bit):7.97389217664967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NtxStzQnyoOKF98OF5ihSnfWxnf6qr5bcPbpuCGlIcz3qdK8C68TNVE97sqn4zlM:9j7OBOFKxSfbpBGZzaATNVE97sqnylbw
                                                                                                                                                                                                                                    MD5:7BD06BC706241F2466EEE8CA0EE1A57C
                                                                                                                                                                                                                                    SHA1:119B54F43AA9A64AA90FEE725D7F3F9C81CCDD07
                                                                                                                                                                                                                                    SHA-256:288ECB90649C94CC5A1C91AEAF0BAFFB146A2C27FA2D026483EA81D2C4EC725C
                                                                                                                                                                                                                                    SHA-512:1A80EA75DED7E03A15AD879186CB1626D143C3A0A9AEF02EA3E85737EC995A784B3E44EAAB437B32AA352E46FD32E9B361E555634D9EEF1216C2A712F111A7B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......E...."........................................M.........................!.1A."Qaq.2...#B..3Rbr....$s...4CSc...d..%t..DTU..................................5.........................!1AQa."2q.......#..3.$B4............?...?.4F;.'..I.P.....xrD.HJ.[F..F......y.."_t..4eR...R^B50m'B.....F...#.&...Fm..ap.l...}...4..DA4@j-.....F>...B..V..... ..Z*...fZ.%<q.K.x...umq..6.U..BQ.vfy$y..fiY.........O...fg}..}$Q.,w..k.lp.M..U.n..]v.Y[I...uqa......R.btz8n..\h........Q.q2U!b.!..M.[.&...X./y...Xu.69'...!I.@W%/....x....F.....QF^..>.".....*.k....8.H......:X..#{.._.B.b.Um...YLM..\.$...}.^.....|...O..1P1....fXc...#V....e-..mH{..v.lI.;X.;.......r..*,....J.zT.V.r./:.@...!.y..G..1....\.*F.H...}|.........1c.w...[,*{.n.......ey.U.p2.......j.....P..6......K...44.j....*.C,.wb.ti[.>B...0.I'....A..F.e..F.t..<g..2..7.....8.qf3.w$.7.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                                                    Entropy (8bit):5.253886432726476
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGXTMBCadEz+QCbU6LLNjF4DWkAkfOAeF+tqpAJzI069X12XUymEULrPVQF9LkK:2QMdEz+LjLNx0WkAtF+5zf2X12XUymEN
                                                                                                                                                                                                                                    MD5:B2D5E51AA0CA4E0F0FBB14255F6A65F2
                                                                                                                                                                                                                                    SHA1:67E678518978AE64F807D873104E6021D75AA132
                                                                                                                                                                                                                                    SHA-256:8FB74D4934A65DF55CAD6B073AE86E4088F8DA7088F4B0524A040C5F36A1B294
                                                                                                                                                                                                                                    SHA-512:ADA0E2748B8242546F2CC4ED7FFEE9E211BBD1B8137972A0183D8A5D82A0BBED20264D12F49C7B57B8E500440EBCBC1B355805F130D5469467B92254027D4E9D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Z-Z4UYl4rmT4B9hzEE5gIddaoTI.js
                                                                                                                                                                                                                                    Preview:(function(){function n(n){var r,i=_d.querySelector("link[rel~='icon']"),u=n?t:(r=i===null||i===void 0?void 0:i.dataset)===null||r===void 0?void 0:r.orighref;i&&i.href!==u&&u&&(i.href=u)}var t="/sa/simg/favicon-cplt.ico";sj_evt.bind("showSydFSC",function(){_w._sydPayWallConfig&&_w._sydPayWallConfig.useSydneyPayWall==!1&&n(!0)});sj_evt.bind("hideSydFSC",function(){n(!1)})})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                    Entropy (8bit):4.840172915724172
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:3jw5CgHRsL3RFMnD/nNMqICdxFl8WKXiWbPu0n:385PYFMjKqICrFq5fn
                                                                                                                                                                                                                                    MD5:E12920A0A9409A75C7B4ED829B977391
                                                                                                                                                                                                                                    SHA1:872D39D53BAC879878EC34A0C3BE140C06715062
                                                                                                                                                                                                                                    SHA-256:71BCB912A2A8FE3378343DE40511EBE50BE6B1BE1070A1E5C3C63867F3D5EBE3
                                                                                                                                                                                                                                    SHA-512:14B065B7CF48BEC8AAD9B7951E8B48A7009F3D1409B8EB1A6C5465672862D2B5A94A32BA9A14B2FFCD65EFDC9589065B8F6116DD01255439635B0C6239679DBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/hy051Tush5h47DSgw74UDAZxUGI.css
                                                                                                                                                                                                                                    Preview:.isv.saved::after{width:37px;height:37px;background-image:var(--svicn-bg-img);background-color:transparent;background-size:cover;right:5px;top:6px}.scicn{width:37px;height:37px}.scicn img{position:absolute;right:-3px;top:-2px;border-radius:32px;width:37px;height:37px}#svctrlbtn{height:30px;width:30px;padding:0}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):459
                                                                                                                                                                                                                                    Entropy (8bit):4.638871514208891
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tr2nNyuJldlCfXUut5G3Gr8U6mQVQednAwAdCBDv:tSnNyuJ6BtA2rDj+QednIsDv
                                                                                                                                                                                                                                    MD5:27FB4EAED49950899890B9F1DDDB4EDA
                                                                                                                                                                                                                                    SHA1:5E1BAE9486E8F3C78BA1049735D7B15ED1E169C6
                                                                                                                                                                                                                                    SHA-256:BA1F5FD9A190F1A72C710076E5816E3EF00724F94E4A70306C5119115099A787
                                                                                                                                                                                                                                    SHA-512:EDB9220C3D535CE2A5826C0CFE0465C5235E1BCDC34396B1DCDE27065152556607815B7F4BC257AC69E5CFE1BC1AB756CB8E43C3FC7526A0B4C8431CDF1AA905
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/XhuulIbo88eLoQSXNdexXtHhacY.svg
                                                                                                                                                                                                                                    Preview:<svg width="13" height="10" viewBox="0 0 13 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M12.538 0.667877C12.8221 0.969308 12.808 1.44397 12.5066 1.72807L4.57675 9.20197C4.24048 9.5189 3.7126 9.50914 3.38828 9.17998L0.707945 6.45965C0.417229 6.16459 0.420745 5.68973 0.715799 5.39902C1.01085 5.1083 1.48571 5.11182 1.77643 5.40687L4.01057 7.67435L11.4778 0.636495C11.7792 0.352396 12.2539 0.366446 12.538 0.667877Z" fill="#036AC4"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1463), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1463
                                                                                                                                                                                                                                    Entropy (8bit):5.102125586588791
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:yUnPDTtFWEABGFaBv/REVu2W4NyjJhtoEtO8tFNdngfH1NTCzQmREdmzHN:9PDTOBZBneM6AjLKEtptDdngfH1NTyRJ
                                                                                                                                                                                                                                    MD5:A0B943964AB4023A43439C5B8760D48C
                                                                                                                                                                                                                                    SHA1:179A2FA8B7064EBC487B112821D4C58645A41E8A
                                                                                                                                                                                                                                    SHA-256:0747D4E0F4FA3F91E16FDBC86F53D46F867A2168247D18F78B2FC227192CBCB3
                                                                                                                                                                                                                                    SHA-512:1278B9A3DF4EE236DCFD09CF92C8473A709425C4D8C75C4CB2F8890FEE89CE64C7A9BBBF0379EA41666F28865E95828E7B1777011203550E8662F2DFD029D9A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/F5ovqLcGTrxIexEoIdTFhkWkHoo.js
                                                                                                                                                                                                                                    Preview:var MmFaves;(function(n){function s(n){return function(t,i,r){i.type=n;b(t,i,r)}}function h(n){return function(t,i){t.type=n;k(t,i)}}function p(n,t){d(n,t)}function w(n,t){g(n,t)}function u(n,t,r,u){o!=i.Ready?nt(n,t,r,u):sj_evt.fire(c(u),n,t,r)}function b(n,i,r){u(n,[i],r,t.Add)}function k(n,i){u(null,[n],i,t.Remove)}function d(n,i){u(null,n,i,t.GetStatus)}function g(n,i){u(n,null,i,t.RemoveCollection)}function nt(n,t,i,r){f.push({col:n,itms:t,cb:i,type:r})}function c(n){var i=null;switch(n){case t.Add:i=l;break;case t.Remove:i=a;break;case t.GetStatus:i=v;break;case t.RemoveCollection:i=y}return i}function tt(){for(o=i.Ready;f.length>0;){var n=f.shift(),t=c(n.type);sj_evt.fire(t,n.col,n.itms,n.cb)}}var i,t,e,r;(function(n){n[n.NotLoaded=0]="NotLoaded";n[n.Loading=1]="Loading";n[n.Ready=2]="Ready"})(i||(i={})),function(n){n[n.Add=0]="Add";n[n.Remove=1]="Remove";n[n.GetStatus=2]="GetStatus";n[n.RemoveCollection=3]="RemoveCollection"}(t||(t={}));var l="AddToFaves",a="RemoveFromFaves",v=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1274
                                                                                                                                                                                                                                    Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                    MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                    SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                    SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                    SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                                                                                    Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                    Entropy (8bit):4.985066267733056
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                                                                                    MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                                                                                    SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                                                                                    SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                                                                                    SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/AuRjYmJS744WkYPMWwTd7dmVI58.js
                                                                                                                                                                                                                                    Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3430
                                                                                                                                                                                                                                    Entropy (8bit):7.669248586057198
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERA15Kyqhcwm0mQO/T7p2PRy4KcrFnSpm/O3bjbPCGSDrwTEVpUNKk:juE+2c70U/TtoNZnSpbjeGvTcpUNKk
                                                                                                                                                                                                                                    MD5:5ECF6971A5EEF6BF861616CEDD75E617
                                                                                                                                                                                                                                    SHA1:66CE2A0AACADF0F9E57478602289AC907EA91508
                                                                                                                                                                                                                                    SHA-256:D6021AF3F52AC5223DBD6194EC965D74F5E52F9BE610E2DA533B4E1733D78925
                                                                                                                                                                                                                                    SHA-512:FC736721306C7208F724C449405D39EFFAF5A529A8489A58FC226A5169CB969D28393FA66B7B1CA021F3F75C27A10B1AFD919A0A8070A09966EA6445A0142FA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.T...Q@..Q@..Q@..Q@..Q@..Q@.....QKE.%..P.E.P.E.P.E.P.E.P.QE..QE-.%..P.QKE..Q.).NT.v.....)..QE..QE..QE..R..E$.......D...R)..)j...(...(...(....[.R(..SSH..Fc..L..<Tn.H..E...U]....pi..:..)...~.@4..}i...:.N..:Q},...E...k.....\R.G....m...b......R.Ozv)..I...$.....U..|.6.n.t.YC.0.1!.H..0Gj}G..c.<.5%c%ftE...QH...(...Z...HZ.. ...-..`.T-#n..i...O.c..X.....PE..;...}i)i.J)i@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                    Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                    MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                    SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                    SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                    SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5616
                                                                                                                                                                                                                                    Entropy (8bit):7.877842491850155
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEmVp0zYYNS1vx7E+G84xJ8pjgCtRgyacHNg1Y3dOIrXuGSMbW:qFSdSRS+2o4ctJ7+GSMbW
                                                                                                                                                                                                                                    MD5:BC89FE9EEDBE43C040BBB4EEA6BE109A
                                                                                                                                                                                                                                    SHA1:370F82286559566EC61C9B21F59895640B4F3352
                                                                                                                                                                                                                                    SHA-256:3A76531A037251FFC1FD24658717017FF97902315539B49CC9C81A73D0FAFD37
                                                                                                                                                                                                                                    SHA-512:900C5595DDCB3DCA6C3E44799645CA3D477942D23607634DCBEE90B55223B45A1F18EA2384BF0F1A80F861ECF296DCD1BFF0F863CEBDDE2D77D8850D8B068415
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-4R.e.HE...OZZ.F.Q2U.).h.Q........28T......E.......1x...)........y..^?.ah...*..X.e........Z............a.......(...E-..LR...R(LR..8-M.b=..j}..(..k.u5A.Jw4."...GQB.B..<...{t&..j........SJ..P.Ei1R.M"."d.9....].4..3.T.]^d....S...ul.4.....I....+N.V.I.......b.Q...7m;..).Q.p..(..*4..Y.....T...7.JAr..pS.J...1O3..Ur9X.....w&j9[**D8.SB..A.R.....J)........TAq..w..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):141228
                                                                                                                                                                                                                                    Entropy (8bit):5.3381447959686925
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:H2wFqC5J9oclg8BFRAtmtIr1EheJAaUDZ5DrlsBpXjiVfHXtU6nualRHVs0WKupV:HtYC1plgyYAar0c+g6UO+r
                                                                                                                                                                                                                                    MD5:6093F06FCCE20E6727DDDED125DDBF0D
                                                                                                                                                                                                                                    SHA1:C376C7544B7A46CC568F6C3D411F0464890A9A9D
                                                                                                                                                                                                                                    SHA-256:C5D5ECB7AC18EE8A6DD78299FC5123B25294E3EBAA600C99A30F58259A063813
                                                                                                                                                                                                                                    SHA-512:0BBEAD90564D7EC2745B77AC4F71DA6B32334D0D856FAAFCB49EAFBE4C5B62F7F44A4695C72F77C7A8E808AB4D0B7A2C042C51FA8803297F069121BC7389F09A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/w3bHVEt6RsxWj2w9QR8EZIkKmp0.js
                                                                                                                                                                                                                                    Preview:var AutoSuggest,__extends,EventKeyCodes,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";n.GhPrefixL
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65068
                                                                                                                                                                                                                                    Entropy (8bit):7.948014156832031
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:op7HFwLEUy8TrEO+A2O96JFtOqEq6BAYTZvap/mO/M382jyG:E7K0dO+AXYpCqpY4p/a382j3
                                                                                                                                                                                                                                    MD5:9FFBFFD4C7F41A4E55CB32EC69473169
                                                                                                                                                                                                                                    SHA1:87B205E2EDDD4A06D1AD89C4715327DB1EC7A069
                                                                                                                                                                                                                                    SHA-256:AB58134451BE3B3161F99D8746BFD8F01B2D63FAAA87EDCE1C7947F69F3275B5
                                                                                                                                                                                                                                    SHA-512:C77FCD686BBA5CAB39C25AEC7EF182722E716D185FD150E98C2FE0AC3744D6C61E656A0A9B51AB40CD4B9DFA6D23C00CC433065B74FF92C413F7EFDA12EFAAC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.......I<...<.q...O...*...3.`.....W.k..{i..,1.;....g.9......|..G ..m.{<..~..x.T.7....{.i..?%..e...]8.5..R...}....h.K..).#.c...g..`.. W....:....O6 r..,...N....b...V....n..$...p;.9'...3_._.~....8B.<X.x..<dc....z...........n..W..;...5..2....RN.W..K..G.?.....zo..Q.......&.F..........-......6.L...]X..5.....S.PU..u>fFv....%..8.&....>..-.t. .3...A.{7'vq...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20016
                                                                                                                                                                                                                                    Entropy (8bit):7.969401252670345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NIrCo33zTLtEOCQ2OsTw0IRyGiso817CIBZt/bykW4UNc5:9mrSlHpCJ7CIBZwk3UNc5
                                                                                                                                                                                                                                    MD5:12C2B17B42CF958A499DC376EC0B498E
                                                                                                                                                                                                                                    SHA1:5D40442E196D32A3A6083A73B91902B27A0B9E15
                                                                                                                                                                                                                                    SHA-256:8018ED16DF802B583792B3A66934BAAB87CE911B96400CBE76DAB396AD2D1971
                                                                                                                                                                                                                                    SHA-512:642EC40208FF9C0B2B219F490D2F18F0D3BE8859E659B92E3CA8FC111124398A0BF1974ECC2849AAB21EE2598230A6763D1FD55B8FCDACA0CD8914C208731A5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.2FUal_jhfxW79K3AwC9iYwHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1A.."Qaq.2...#B.....R..3.$Cbr..c................................&......................!.1.A"Q.2a.q#.............?...).=.?..U....-<.k.S.'.........s.y..#GW......sM.{.....II(-.c.~(.G.j..{1fNKF..........3.....H8d.. .kx|.......Q..K...T....G.uu..4......E..'......k#.f....Y..oU"9...XQV.....-%fx6.%..j4R."5...c..6......o.Z.cQ*.f..=......9...Ts..TY....9..c'...=.. .W..\......t%O_..d.......z..`b.(.v.KJ..B..h.z+U.^.6....Z.8.7..B:>..Upn...<*.u.af.Fh@X..%.........(...f..z. lsV&B:7........-..C..t...$m.. ......8.hja....A4....zX.tu.....\....c.."...(.5........*....0....Y..&.....O.nQZ.&...<o...Fo.}Ud~.nH<|...<G.$.!.n.R"..p......\..j.._...EB......&#...]g..,qj......]w.BA..Fu.....z'I.x.H...AJ.X..O^..^.u.f...........x..K;.+..2L...eQhX.......R.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35801), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35801
                                                                                                                                                                                                                                    Entropy (8bit):5.429846692391479
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jFnrmB7aMmB7aRUfVyDVNSwGyDQSLmZv5Yy3OhM/4S8SrmB:j1oaXahD6EDjyZvHt7n6
                                                                                                                                                                                                                                    MD5:B6DA596B8D5948AA5DE1441808DDEC20
                                                                                                                                                                                                                                    SHA1:9D118A22A2D4A8EF9C5C3221A682E206638212A9
                                                                                                                                                                                                                                    SHA-256:44A1EF661F35E6F6F9D8681FC277D0D791063BA148DD7A1CEF305DB021152A3F
                                                                                                                                                                                                                                    SHA-512:887E76572917EEF7EF0F0C3F6CBB792112A8BD7B7CEEF5A783F6F071CF8DFD0B18687D328F7BEFE66AAD2C1E38B57161021313ECC182178A4CD490F816FCE781
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/nRGKIqLUqO-cXDIhpoLiBmOCEqk.js
                                                                                                                                                                                                                                    Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",c="/red-dot-24.png",l="AutoOpenFlyoutFired",a="bfbNotificationShown",v="BNPNotificationShown",y="ChatVerticalShown",p="CookieDisabled",w="IsAADUser",b="MissingModel",s="_RwBf",h="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3004), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3004
                                                                                                                                                                                                                                    Entropy (8bit):5.256012895871407
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:RRLYDVFkA+U/X5eoqOueTs/seVBEPqZzJySqV6u9XAN2lAl/qDw:zYVBvG/seVBL3yBP9XAN2lAAs
                                                                                                                                                                                                                                    MD5:7461518CCC3874A91AB79D67BD5293CA
                                                                                                                                                                                                                                    SHA1:E1A19BEC4F3079AD4B3FB0EA321436AA4CB3F338
                                                                                                                                                                                                                                    SHA-256:AA71EF58D8BDC729710C3EA60872A9D88146BD6CCD8D7B4FE4A19B4ECBBB3908
                                                                                                                                                                                                                                    SHA-512:B2DFDA9EFC26EE199A057FAC002629A6AD17420451141DE4F518D4DC812C87D797632A2A9CC2C44AECD786CE5445E53B7A244804DAF8355D7DAA4C1DD1A187CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/4aGb7E8wea1LP7DqMhQ2qkyz8zg.js
                                                                                                                                                                                                                                    Preview:var ImageFeedUtils;(function(n){function f(){return"".concat(u).concat(y).concat(p).concat(w)}function e(n){while(n&&!n.classList.contains(t.ImageItemWrapperClass))n=n.parentElement;return n}function l(n){var t;if((t=a(n))!==null&&t!==void 0)return t.getAttribute("m")}function a(n){if(n!==null&&n!==void 0)return n.querySelector(".iusc")}function b(n){var t=null,i=[];return(n=e(n),!n)?i:(t=l(n),t&&i.push(t),i)}function k(){var n=null,i=_ge(t.DetailPageMainImageWindowId),r=[];return i?(n=i.getAttribute("data-m"),n&&r.push(n),r):[]}function d(n){var t="",i;return n=e(n),n&&n.parentElement&&(i=n.parentElement.classList,i.contains("fdsimf")?t="ssi":i.contains("clst-rndrd")&&(t="clstr")),t?"&imgType="+t:""}function v(n,i,r){var h,e,s,o;if((!u||c)&&(i.length>0||t.EmptyPayloadEvents.indexOf(n)!==-1)){if(n===t.SeenEvent&&typeof mmLog=="function"&&mmLog('{"T":"CI.Seen","Name":"FeedPage","Count":'+i.length+',"TS":'+sb_gt()+"}"),h=d(r),e=sj_gx(),typeof sj_cook=="undefined")return;s="SID";o=sj_cook
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):71365
                                                                                                                                                                                                                                    Entropy (8bit):7.916409650525501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oGtaQSwQU/Ab45jzvvBgDDSgoRAu9baFQDnL0:qQSwpI4VRkSb2uxjnL0
                                                                                                                                                                                                                                    MD5:0FC52050019F68E1730B4468B586B2AC
                                                                                                                                                                                                                                    SHA1:3ED095E658D8848DB561D358F1B4C66255A3A581
                                                                                                                                                                                                                                    SHA-256:95602E01FBF72A2A326DA5C53AC9F018C15709F41D117F3D8B6C15D1B3CBAB82
                                                                                                                                                                                                                                    SHA-512:71ED15D394D3C529CE2B229E957BC53DCF659E9044BE3370BBD081BAA91D1FD9E6ADF0140D01F0CC11F35D199F6774B9FF19BC6AA96F3708D90A666EA79584F4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{........s.. .p{.....x.1..t#..v.nq.;..~...1.x....c.q..2)...pW....P0w...k.9I=...%`RI8..t.k_gt..O-N...>.N.?............n...|.'..T..I..A.-.rs...P.3...(. m' {.^..g4....8...8..>..`....b.>.JZ8.Kv..:Yk...:...x<u.W....q...g.{.7r..#....8.#.....{5r......=..O$..{..z.74.zw..9'o..F. ..>...rKG{..H..)6.W,{5w.K...k.~......v... ....F8.J..c..8...........s.k....s....q..d`..=H.-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45563)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):141339
                                                                                                                                                                                                                                    Entropy (8bit):5.431048966728945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:5FZ5ELQbTPRUbx3jog/MhTJvRkmYWp0BSYmvIxdL/Bpns0Vgt2CTJm0wTxFojd9q:jEArg/M1Nn3vIPzDk80ZjT0qcePg3
                                                                                                                                                                                                                                    MD5:0A1A5BA009FB1F25E3F3D036D8CF26CE
                                                                                                                                                                                                                                    SHA1:8E9E6A11CED0807252C34DCA1D8C7C2390D1A5CA
                                                                                                                                                                                                                                    SHA-256:94153F2A6DAAE35DFCB61DC987E2D4310B7CA021E36375E87D8B8C641C0C6121
                                                                                                                                                                                                                                    SHA-512:018FA3AD6DCC5DD17258334C2AD5BD0CE4E6AC278A340EE9F0147EC3084B56D0BC5F7224DAF950E89B53828FF57737E1DB1539DCE2B3E7967FE40971677CDFB4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                                                                                                                                                                                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3057
                                                                                                                                                                                                                                    Entropy (8bit):7.595371581484464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERA6/T0TcJg6MB0Q5Jq5gz6ii0+4X4phddddCRT/REJgfVwgfD:juEX9fMCQ5JqAF8g+G
                                                                                                                                                                                                                                    MD5:A7C0693415287711AF3E284DE93F2BA5
                                                                                                                                                                                                                                    SHA1:B38A947A8B390677AC484B3BEBDAF32CEACA1116
                                                                                                                                                                                                                                    SHA-256:0233DF4E6E2FFF4A1182FD43D4397356893FD4DC90F563CD487B2E3C9D2E98AD
                                                                                                                                                                                                                                    SHA-512:4CF9B6D9BE1BCAFD2216F8951BE83E086004EA6F2EC6395716F92BE5E2E09A69FAF36D003409297985A055DA2CDA384BDCAFAA6CEC46C35A5277B0D6EE001E6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.pDeFtM575af26Tt4YngoqIeWR6ja01yWDYaul_6Ohrg&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.x...S. $..L..Hc.8SE(...-4S..ii(....(..RQ@.E.....Q@.%-%.......i..q...i..q..@4..<..1.)...M.$..L..R1.)..)..KM..@.KIK@.-%-..QE..QE..QI@..RP.M4....i..i...4.N4.L..a..a.B.x..<SbD..*1O...).)..)i..@.KIK@.E%-.-..P..IE..QE...RP.M4....M4.4..M0.4...0..0.D..<S.<P..<S.8R(x..h...p...N..QIK@.KIE.-....QE%.-%.P.IE%...ii..!..q...i..y...a..q..d.).)..x..<T.<S.0S...)E4S..--%-.--6....JZ.(.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):316988
                                                                                                                                                                                                                                    Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                    MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                    SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                    SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                    SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                                                                                    Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1426
                                                                                                                                                                                                                                    Entropy (8bit):4.547222476566572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tLNTuO6M3gszJK+RJFHzFSaLK8dbitVBvRBV0CQHsN:fZwoc2JFT5L7dbqPr3
                                                                                                                                                                                                                                    MD5:D85ED60EFBCE0FA44DC4C6E247F0CC64
                                                                                                                                                                                                                                    SHA1:C5BBAA6FFB545BC1A774068544FE6BA50031513D
                                                                                                                                                                                                                                    SHA-256:F81D07F1498844577A4611516B1DA3260EF6A2554A970E6286299D9A132168D6
                                                                                                                                                                                                                                    SHA-512:22D7B11DC399C16B465E332E5079631B7BBD6C7C93E6F2713D0A3EAC44DA700543A20D1ED567BB124F40ACB6AC7E8E73509FBDAF80FAFA92F3A01080C06593A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg" focusable="false">.. <g clip-path="url(#clip0)">.. <path d="M0.00897217 4.99966C0.00897217 6.13458 0.394563 7.23576 1.10388 8.12195C2.82747 10.2768 5.97095 10.6255 8.12576 8.90189C10.2806 7.17826 10.6293 4.0341 8.90569 1.87987C7.18209 -0.274356 4.03799 -0.623707 1.88381 1.09993V0.624957C1.88381 0.279981 1.60383 0 1.25886 0C0.913893 0 0.633917 0.279981 0.633917 0.624957V2.49983C0.633917 2.84481 0.913893 3.12479 1.25886 3.12479H3.1337C3.47867 3.12479 3.75864 2.84481 3.75864 2.49983C3.75864 2.15485 3.47867 1.87487 3.1337 1.87487H2.93746C3.55179 1.46803 4.27235 1.25054 5.00978 1.25116C7.08085 1.25179 8.75883 2.93105 8.7582 5.00216C8.75758 7.07327 7.07835 8.75128 5.00728 8.75065C2.93621 8.75003 1.25824 7.07077 1.25886 4.99966C1.25886 4.65468 0.978887 4.3747 0.633917 4.3747C0.288947 4.3747 0.00897217 4.65468 0.00897217 4.99966V4.99966Z" fill="#444444"/>.. <path d="M4.99964 2.49976C4.65467 2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2749
                                                                                                                                                                                                                                    Entropy (8bit):7.911111712217854
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:5SZtJ2/aFr7JvRGhr8xwdziu59OBYF7b00gg27RiUJ6EItEJoyVHV6LesZG7:QZtJ2YrBRWswdzBO6p9gZ7R1bueYk
                                                                                                                                                                                                                                    MD5:1C48FD109B39DFF5886E1CBA818AB97F
                                                                                                                                                                                                                                    SHA1:1ABC416FC4DF9B3B4E9C1E7947E976167F2B46ED
                                                                                                                                                                                                                                    SHA-256:82B86533D3AA0CFECBE6DB915C5700F7E38D59D7B403810BBBB4BA455223C4B1
                                                                                                                                                                                                                                    SHA-512:F0A51D4A802EEE629FB9A311A12A459F3D27D69F609EE398F95D535677F535E7BB9FC5FE1732C9DD317DA516E14D81ED8F9CC5142DBF5D7741EA08B12072F906
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATx..YMl\W.>..7c....!.U.Xi.......P..R.BN..H.M.....H...KE ..@...N.*.V.H!."..H).p.BBU=...F......;.....=.-u.+=..y..w.w.{.3...p<.P.Oc...o..e../..k...~.Z.S...9...~..[_.i...%..'\."...R~..c.&..q.e..\[Z..Xe...9.B..3..T.Cb/d.....n.......,..Q~l.....MH'.iP.{!........-...k+>.....-.\y..o..7......y......>.dD1Su..kU..%4...w..y.e..'T[..m.e...<......pYo..=....^../[..<d..LA...\(\......1U.0..xq.oe.....o.O).O..!#.1..x.....M.="..p.."..Dd..V.u...c!."1..../.=....%..t..,x3.....v....-..F...(".}..;.j~S...S.(HL.....1d.'J.b=.Zgu.A.i...cN....76=..`H.+^.w.....8..... .1.z.|H.B.~...+g.].$._.<..\.9....o..=..0i. Z..W..)./..-6...o.k.7S..G....p.y..<.Y..6sV~u?....~.{...^.+H}....B...Fq.....m..A..m..|..qZ..|.....%.{._\..."0;.%...x.Q....y.M.;...`.QO.2...Z?..4I..$. ."C.._.t#..bU..4./..........E4.G..HhI..oiv.6T..Qft[.t.C.7LX\D.....$.>..lBzr....;..B/.ft.Dl%..I.Z.t.q=q.....2...c....'..v...Fqb^.Nn]|..}......;/...;...I..C.......p..../y..vg...:*.y).U....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29909
                                                                                                                                                                                                                                    Entropy (8bit):5.662915838412288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:5Qi31wbLKQn+NkQOK75EUWC5MLe4YdztsVUOJEvU04sDYwe/BfTRkJ5rrG9:h+bJm6UWC5MLe4Ydzts+WUNfU5pp
                                                                                                                                                                                                                                    MD5:531677813A8FD1C66887EF7412DA49F8
                                                                                                                                                                                                                                    SHA1:D21845607200F3A0F8AD68CC1AE52919A41F5E53
                                                                                                                                                                                                                                    SHA-256:B82D4A324C25931E8ABF12394DD83A06B737CF2B1831D40BF940C4CD63BE8235
                                                                                                                                                                                                                                    SHA-512:A63E9568DCD996D9550C7E770125471B0B0933BDD5A38B68CB89AAE6B9DAD55FF735D9C70CEA1CFED073BA417522258B46EA1C4A8E54C3CC2BF0E32D8C7AE363
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-04-26T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"The first Arbor Day in the US was held in 1872. Since then, the event has really taken root. On the last Friday of April, people across the country mark the occasion by planting trees, often dedicating them to a loved one. It's also a great day to celebrate trees themselves. As well as providing homes for countless species of animals, trees absorb carbon dioxide and clean the air we breathe. They also help to keep cities cooler and can even play a role in preventing floods.","Image":{"Url":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1080.webp","Wallpaper":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):715
                                                                                                                                                                                                                                    Entropy (8bit):4.990686801121313
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:Gb1c82GLW4RIxWD6j2G6WL4ueXgCkpMqZHNqEyl1VfTbrVuATCFJpLpE0XKCH6Zi:Gb1ch9xWFKMTkpM0EEyJT/TCFJpLaY68
                                                                                                                                                                                                                                    MD5:82D3075DD777152F41DB94CE3366930C
                                                                                                                                                                                                                                    SHA1:7D09CF4F023467232A71BBC46B3593F6B7236C4D
                                                                                                                                                                                                                                    SHA-256:02E6D1B5D962FCD61467D3E17DA3E71F99398EBA5A51F3333DF1774510FACD07
                                                                                                                                                                                                                                    SHA-512:7F7686367C39C6DEC3100AE1611F4966B93F75568950382C218CA96A9C03CDEBFCFA2330C34D7253A7887871A14BAF45D2D6849A02697DCD834212C2873EC977
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var GetVRPSaveStatus;(function(n){function c(n,f){var e=GetSaveStatusVrp;e.init([{rc:f,dc:t,ma:i}]);e.getMediaIdStrategy=r;e.updateSaveStatusStrategy=u;e.fetch(n)}function l(){var n=GetSaveStatusVrp;n.init([{rc:e,dc:o,ma:s},{rc:f,dc:t,ma:i}]);n.getMediaIdStrategy=r;n.updateSaveStatusStrategy=u}function r(n){if(n.mid)return n.mid;if(!n.actpayload)return null;var t=JSON.parse(n.actpayload);return t?t.mid:null}function u(n){var t=n.e;sj_evt.fire(h,t)}var f="dg_u|mc_vrvc|mc_vtvc",t="sa_wrapper",i="data-eventpayload",e="vidhero",o="sa_wrapper",s="data-eventpayload",h="StatefulAction.UpdateState";l();n.initTarget=c;sj_evt.fire("GetSaveStatusVrp_Loaded",GetSaveStatusVrp)})(GetVRPSaveStatus||(GetVRPSaveStatus={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x351, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26312
                                                                                                                                                                                                                                    Entropy (8bit):7.968590021246942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ZVjpCChN03f1Yo2Q3sIxRTaa4xy0qZLxggDR7:ZVjpr03f2oR8685xy0q9xRJ
                                                                                                                                                                                                                                    MD5:32467815A7497712CD2D4D15835553A1
                                                                                                                                                                                                                                    SHA1:68247F5C0FEC42260541E2BD91229A5DEDEC27C7
                                                                                                                                                                                                                                    SHA-256:C8F2A75A7290CDEFADCFF1CA714D60BAA1866630FB254EAC1B35A7A6E9056A00
                                                                                                                                                                                                                                    SHA-512:346FD14862AB7CC91CFA51262E85403AF630598616D4A9C9D42E9C166616CE2BA31ABC6947D251AE4B1E620E80BC608477604FBA5CDF7E3FF448E48144DACC46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......_....".......................................E.........................!1.A"Qa..2q..#B.R.....$3br......C.%ScD....................................3........................!1.."AQ2aq.....#.3B....R.............?..fcr/.....8.;...G|I ..H.U!O.....P....L.|.......g.F.@>.[..j[......7.8.,g0.e.uk_Q7-'VeaoM.}p.>.'D..*...C...z..E%Q~....Q.p.e.].....u.z.Y..C..,`.o.$.....h.+4..O.n.........'].(:^&...L.,.9.&J..h.j..My.R./.9.......9.fi:..j.)....;F.~...r.2.uH.*.a.).D&]!.7..aT..(.:...m@H...:F5.4%...G.n......rB...............(..xt.:...u...x.:...]."...u..>7h{_aq........G.O.7..................U...U,Th.5m.&.. +e!.C...:.0J9mlT........:).4rTLe.HU...&.@..c.CN...z,..7^.c.8.\...8H..J.2M.=B.....d..p$7.....q..p-T.b7s.l...@..#./m........8".l.P.F#qx..hFc...g..I$.Z.d...i*".L......'.....C..K...u..%.@..*.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19547
                                                                                                                                                                                                                                    Entropy (8bit):7.96558441642256
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NIm+mL1KV6H75aAtST4j3D5i2ZLxn0b9nX1M6KMM+mkKz+J/d:ypmL1K+fQT4j9LtnuYfMtK6J/d
                                                                                                                                                                                                                                    MD5:A8CB1BCE87BFFA1E2C6A3AE671BA771E
                                                                                                                                                                                                                                    SHA1:2BBB83CF2D233B2066E31B7028791C05AFE33CB3
                                                                                                                                                                                                                                    SHA-256:1132002E8CC2B1E24DB99DDC0334A9AC2007E4A778D9E9F1268A593C3BAC79B0
                                                                                                                                                                                                                                    SHA-512:91CBED88A318C2FF6A33AAEB82D406511EB1580586743B2960440ECD788541A8E228DB54844108D9D51746BCB4F470AF5449D7E395415A1089BBAC146287B1E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse4.mm.bing.net/th/id/OIP.bSb0ssJXgVvIKt8x-g78-AHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................B........................!1A.."Qaq....2.#B..R...$3br....Sc...C..................................+......................!.1."AQ.2a...3Bq..............?.Z....u.i?......b..n....mK+Pb,.8...~.....@~..u.%L...$.0?.o...c..?.J"....py.;^..5...".e.Xc@7.....dUc]v.#..].. ...h.....H.......L....URJp/.<BS..l...%W..r.t...\y#-U....2O..]..6..........7..8.....U.../.:.....A,y,/......W.O.......,.....48o.".............0..V....4.....Oef#..h/...b..sd.LG.`>..&.`.{.J....?...#.9k.&o(vX....W~...~1..n<P._O..O........%.+7../.../...f....0....!.5'nT...].......O..N>.Z.!.f>...t,...t....5M.ok1&.....~../.`..\e.y..U...HA...t.;...'.?...%f.&#./..U_....U%...w.Gs...=...^.W...y........X...*....?mrrv..c...]..4~g.fqf9!..........GBE.Y..b.#%..gb........X.~=....3..._..?..........t............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x290, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13065
                                                                                                                                                                                                                                    Entropy (8bit):7.966500695774383
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N4iqrGuMXiKLqhZAxxNtpjMAsykVHLPg6s00NDlAx:pqrnRkqDiNtqAsjVHnsV5i
                                                                                                                                                                                                                                    MD5:4D33155DA344D829102AFD8B8BB7FED7
                                                                                                                                                                                                                                    SHA1:DA4F81ED39FFBCE90FEF3465A294780573FAA440
                                                                                                                                                                                                                                    SHA-256:50C9EA45A38618CA8824D2ADBD998B4B9ECA0FAF73AE3B96EF5487391305C8D9
                                                                                                                                                                                                                                    SHA-512:5F750FE49726B9FF4C17F4964077732541C7F5E69C53AC8A4421B76C3712F7485146C741C169EA9C652EE5FA2F2B2E9E85B89BAF2022AC4A64B5B43B83D5F787
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......"....".......................................B........................!1A..Qa"q...2..#B....3Rb...r.Ss...$4D.................................+.......................!1..AQ."a.2Rq.................?..;O\ ......Y.j.. ../=0.....G..0.!p.@...6.........;.....Aq...HC......8..!0..v.m..;05....;n?fv...6.m8..;g.....r6...dl.5.....6dm..+.....%=.6{.V.. .....0v..-..r..|v..XhF.../.3f.N:fl....a...........S...0.aaBv..A/....a......m..-.X...'f?f..v...{d...3.....J.2ve./..>^....gfN.V=J.3.e./;..a.WfF...l.....J.L.....=..5*...%..{..(PI..r4..M..M..W3B7n ...j.'...2fbo..%%.....9.C.....0>..k.bH.......=P_l0..A{fl..Bs....hNp..,5...&8G..G...a....?l1....a...ydG.#...J.=..yhG.".a.TG..L."..B.p..S....ylE..ac...l./....|.V=.>Vw......L,<e./ .....c....(y^.&/l.c...<[....\.i.*...E..@....Df%/b..F..d..g.....f<e9`"..,.F.,.x.8....5.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1101
                                                                                                                                                                                                                                    Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                    MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                    SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                    SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                    SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                    Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                    MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                    SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                    SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                    SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36278
                                                                                                                                                                                                                                    Entropy (8bit):7.943291891833471
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oQtX5p9yB4Mmd4vHpafZD7zv/pKgdc5ZBf9jX0zxEBAN9b6ftO:o2p9yaMmdQ0f1zvW5ZNGz3PCQ
                                                                                                                                                                                                                                    MD5:468FA92B014D0B1CDA2CCB3348FD3F55
                                                                                                                                                                                                                                    SHA1:0FBC3CE9FCB273C7F6E8CBE0663527F4744CD501
                                                                                                                                                                                                                                    SHA-256:77D85F4121E08BA8864B3212B6D0094F75339380358608AEDCFC4730EC574344
                                                                                                                                                                                                                                    SHA-512:8A64AC4087B6D194F721F84A435853DC244C574391A50B60ED6BCCF6F76C1534E5B6CF9FEBF468C4EB5CAF5958547D077380EFCDF7FF150C70B035C32EBA00C1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.B7EACA971019F4F15B7B8A0150834B2D&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......G.=x...R.c.\..Tl....N{{.}.A...u..8.?^..5...V....}...y_.[_..z..a.......3M.Cg<d.~.\.......JM..;z.4....}z.._n.1.6.z?..$..8.?O\.}z.f....OPG.l....{...s.O$...>..s.&./..?..*}_~.-...!....~....O.......FN1.:.8.....O.F...Fx<.=..\...=vZ~....F.$..v..O...c..@sQ.r.......>..j.w....rs....2. ...O....?...J.mn..Uuo[.....M|.i...M...g......Bf..vy..........;s........3..?.Z...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):501
                                                                                                                                                                                                                                    Entropy (8bit):5.204058075572266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                                                                                    MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                                                                                    SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                                                                                    SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                                                                                    SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):126538
                                                                                                                                                                                                                                    Entropy (8bit):6.156697581010619
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:TFp1UzD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TFp1a5lwk0gXFjRdQD8g3z
                                                                                                                                                                                                                                    MD5:83B31403D9BD734655B5D41F8347C9AF
                                                                                                                                                                                                                                    SHA1:FE2DF1E655564300EF3B645CFB4F27A65F9EEFDD
                                                                                                                                                                                                                                    SHA-256:B4E72A47945012FEB85668A05EF65B16CDE08BADFCADA27567F8B33D80DBD33E
                                                                                                                                                                                                                                    SHA-512:3EB9757AE5CBD1F75E571EF7D8EDA595716DA51B5E85C2DBE1B1024FA5D48D7D7755C5B5A8CCA3F6DC95CB2EF828C8EDAE1F8B91D2732863B7C94EFF4915C796
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/_i3x5lVWQwDvO2Rc-08npl-e790.js
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5564), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5564
                                                                                                                                                                                                                                    Entropy (8bit):5.093412879541349
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9CCIgl+GI0syxHyhjU/:2z5gxTdNxCnmHp68YveiekeBeke5ejeY
                                                                                                                                                                                                                                    MD5:72A034CA33C75D118741FC3B3A584571
                                                                                                                                                                                                                                    SHA1:288CD516A9E5C1EC865690AB1A6246A1B41720A4
                                                                                                                                                                                                                                    SHA-256:16F49634DAB9D1C1732F465D25321229FB06BD7161FCEEC77DC62CA9D8FC1B11
                                                                                                                                                                                                                                    SHA-512:A166862571ADB533286F4E7F5F9F3BE56625DD8FBB8C7ECDD1C507FA9A5839B2B75F514B236B62881B983C6A39DA799EED5AC56FD20253F3FA061216F7DA34B3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/KIzVFqnlweyGVpCrGmJGobQXIKQ.js
                                                                                                                                                                                                                                    Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                    Entropy (8bit):6.786348930611281
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                                                                                    MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                                                                                    SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                                                                                    SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                                                                                    SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):582
                                                                                                                                                                                                                                    Entropy (8bit):5.088254097931493
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                                                                                    MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                                                                                    SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                                                                                    SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                                                                                    SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36278
                                                                                                                                                                                                                                    Entropy (8bit):7.943291891833471
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oQtX5p9yB4Mmd4vHpafZD7zv/pKgdc5ZBf9jX0zxEBAN9b6ftO:o2p9yaMmdQ0f1zvW5ZNGz3PCQ
                                                                                                                                                                                                                                    MD5:468FA92B014D0B1CDA2CCB3348FD3F55
                                                                                                                                                                                                                                    SHA1:0FBC3CE9FCB273C7F6E8CBE0663527F4744CD501
                                                                                                                                                                                                                                    SHA-256:77D85F4121E08BA8864B3212B6D0094F75339380358608AEDCFC4730EC574344
                                                                                                                                                                                                                                    SHA-512:8A64AC4087B6D194F721F84A435853DC244C574391A50B60ED6BCCF6F76C1534E5B6CF9FEBF468C4EB5CAF5958547D077380EFCDF7FF150C70B035C32EBA00C1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......G.=x...R.c.\..Tl....N{{.}.A...u..8.?^..5...V....}...y_.[_..z..a.......3M.Cg<d.~.\.......JM..;z.4....}z.._n.1.6.z?..$..8.?O\.}z.f....OPG.l....{...s.O$...>..s.&./..?..*}_~.-...!....~....O.......FN1.:.8.....O.F...Fx<.=..\...=vZ~....F.$..v..O...c..@sQ.r.......>..j.w....rs....2. ...O....?...J.mn..Uuo[.....M|.i...M...g......Bf..vy..........;s........3..?.Z...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4547
                                                                                                                                                                                                                                    Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                    MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                    SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                    SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                    SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2546075
                                                                                                                                                                                                                                    Entropy (8bit):5.660713918573968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:PbZ/weqeeHbAMjkAnz9484ogxhVKlVNAlFdFRZ8zl1Hse:d/weq7Hbfnzy84ogx7KlOFdFUH3
                                                                                                                                                                                                                                    MD5:99D94118B126F0E6FA930656E9AEEC5F
                                                                                                                                                                                                                                    SHA1:FDE794B877A215638B07225C393D23D93D090169
                                                                                                                                                                                                                                    SHA-256:D23C0EC3C06E663C17DF265A07DA5A6A5D0CED529CBF10C842DF6CC9934867D7
                                                                                                                                                                                                                                    SHA-512:0AA8E01192AC2F7EDA8AC27C1AE67CD2C2E8B927A567578B6575A86892183E2A0D9DE6D09B907152DAC18A67FE041D1A4948D762FB29CC23B960E1DDC954D2B9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32258), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32258
                                                                                                                                                                                                                                    Entropy (8bit):5.290040770126639
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kPdaHyhLBapo1mOijhxX6shTAUuiKp2J8:cdaALBapROijhxX6shTAUhKp2J8
                                                                                                                                                                                                                                    MD5:C4C93DDE6B663609E3501CDEA76839AF
                                                                                                                                                                                                                                    SHA1:5583AFBC14E213601D1CEC88E59BB32457A88FAB
                                                                                                                                                                                                                                    SHA-256:266A008C77DAF839E1A866930DD858492F8EACC06B09A8A2EA414D3857EB9F24
                                                                                                                                                                                                                                    SHA-512:E4FFE7C7200B97BCF20830EA76FBAAE8A5561345B9F9B2C3EA54A7B120EB5EF6C1CBC6A8ABEBAB5BF24B4FE60ACDA66F77CB630E8E59B776DCD2BBBCB16CE96A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler);_w.VideoRichHoverHandler||function(n){function ru(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,uu),er=t.bh,ri(t)))}function uu(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.ta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                                    Entropy (8bit):5.476705736169104
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:LBFI/RCFmNWaAwRCRWERW5kTGb3l1tMClRLOnGmIWZVnGmIUeQlSVb:tiNNs/wEw5QGbVZl5RWAnp
                                                                                                                                                                                                                                    MD5:DE49FD7262FE9A1DE35AE3E685695C60
                                                                                                                                                                                                                                    SHA1:0AB54D1E5A0C47EB1C4C15B8BB49A596FAD11FA3
                                                                                                                                                                                                                                    SHA-256:5363922FA9A824FCC083A85DE51BAA1009290A9F108CE36AD4A4A3275295FD21
                                                                                                                                                                                                                                    SHA-512:E8A08E15B17D56718836D0C7A87E355E9BF7FA134CA80C9D4108125823BB72D3FB84DA50C019EBFF45088F7836D5BD9BBC56F9895D09E658A93C00721322048D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="Q9LczxtbPTI3UbcJUHuUn4j/XZZ/f8xvXEOTp9McBkc=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="Q9LczxtbPTI3UbcJUHuUn4j/XZZ/f8xvXEOTp9McBkc=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="Q9LczxtbPTI3UbcJUHuUn4j/XZZ/f8xvXEOTp9McBkc=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                                                                    Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                    MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                    SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                    SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                    SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5909
                                                                                                                                                                                                                                    Entropy (8bit):7.884654283187692
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEx2MDhCaX1xpqDKlxbI3hlk5cAfoe8ChHKMe+e1wxq3xnEacsNWF1t:q42MAW/MDeI3nScuqvL1wEhPcsNWDt
                                                                                                                                                                                                                                    MD5:5578F36BF915F07419CAFB8C6220B1A9
                                                                                                                                                                                                                                    SHA1:A417F0CC5B6DA22FD1D30077DB16B14E6D83C20E
                                                                                                                                                                                                                                    SHA-256:3CBEDD05EF57F18F04D28FA76922CD2535DA5AB6CF7377E8A7978F95B7E37C9F
                                                                                                                                                                                                                                    SHA-512:F818F89CE8018FBFFA0246D67EC3309EB8A8816FCE0A7E82F382357760E633D79C6CF8416D829D1C3F264142DBF3AF069C4C46E82D1D3DBDE64A4CD57B73EE4A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@.R.@.E-...QE.%..P.QKE.%...&...QK.s..#.(.....y*3%h.f..x.85_}...A..4Uu.oZ..0......!."...M"..i).h....P.QKE.%....QE4.........H.S..x...l....N[.Q.2r."[.9....3.qU..V.z.&...#.Z..+....e..p*.....-PcZAu2..9..Z.Z.MhBD..n..NV.MC*...].Q.f.&.H.R.r)qU....U.4.i.:...4.O4..,.KE.!8.4.ue.....*.......A..z..J.6..d-....T.R..(.I. ..#........2...z.{.AW.....P...SL.%,..H......y
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):582
                                                                                                                                                                                                                                    Entropy (8bit):5.088254097931493
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                                                                                    MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                                                                                    SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                                                                                    SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                                                                                    SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Kd5LzcadK86VAyyeTGfHlOUjAYc.js
                                                                                                                                                                                                                                    Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5909
                                                                                                                                                                                                                                    Entropy (8bit):7.884654283187692
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEx2MDhCaX1xpqDKlxbI3hlk5cAfoe8ChHKMe+e1wxq3xnEacsNWF1t:q42MAW/MDeI3nScuqvL1wEhPcsNWDt
                                                                                                                                                                                                                                    MD5:5578F36BF915F07419CAFB8C6220B1A9
                                                                                                                                                                                                                                    SHA1:A417F0CC5B6DA22FD1D30077DB16B14E6D83C20E
                                                                                                                                                                                                                                    SHA-256:3CBEDD05EF57F18F04D28FA76922CD2535DA5AB6CF7377E8A7978F95B7E37C9F
                                                                                                                                                                                                                                    SHA-512:F818F89CE8018FBFFA0246D67EC3309EB8A8816FCE0A7E82F382357760E633D79C6CF8416D829D1C3F264142DBF3AF069C4C46E82D1D3DBDE64A4CD57B73EE4A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.S64QRah2u6eI45769LDHUskY4nI6kHPM_cMSHN5o9ZQ&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@.R.@.E-...QE.%..P.QKE.%...&...QK.s..#.(.....y*3%h.f..x.85_}...A..4Uu.oZ..0......!."...M"..i).h....P.QKE.%....QE4.........H.S..x...l....N[.Q.2r."[.9....3.qU..V.z.&...#.Z..+....e..p*.....-PcZAu2..9..Z.Z.MhBD..n..NV.MC*...].Q.f.&.H.R.r)qU....U.4.i.:...4.O4..,.KE.!8.4.ue.....*.......A..z..J.6..d-....T.R..(.I. ..#........2...z.{.AW.....P...SL.%,..H......y
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):49414
                                                                                                                                                                                                                                    Entropy (8bit):7.786337557112325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                                                                                    MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                                                                                    SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                                                                                    SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                                                                                    SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/widget/LoadingImg.gif
                                                                                                                                                                                                                                    Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                    Entropy (8bit):4.88926455834166
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                                                                                    MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                                                                                    SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                                                                                    SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                                                                                    SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                                                                                                                                                    Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):57002
                                                                                                                                                                                                                                    Entropy (8bit):7.962324966382968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oulP1zPdk82ML5lbky5N4nYX1BaMp8Wkjo:fl8oloyb4lo8Wyo
                                                                                                                                                                                                                                    MD5:7DCFC5C78FCEEEC0B85EF1B8F89DA832
                                                                                                                                                                                                                                    SHA1:9B343AA8B9EF07873B2907C6F7A66C19BB91359D
                                                                                                                                                                                                                                    SHA-256:FA4736BFB88A802DBD92A9285C5729F189996C5CC366B8F3EEAAFADD9D8A02C7
                                                                                                                                                                                                                                    SHA-512:3257C69536B75D36F9F019180363E61303D6EAAA78EA78A6040EECF30A83EFD4B2A7D096F8DCE83308BB357479C0BB47040F626D6680A91A0305A17C52D1D3D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J.>A...<..=.:..\] ..T.....:...oA.I..........q.<.....?d...eO.xg..._..}]....{+yf...k.y-a.Rk.....7N[.[.&M>W.%h...72.-..L.4....U.W.f.......P.^xJx...x.TjV....D..ui.......q.+-...jb.......V:.3....T..........5..?g..8....e..O@S..c.\...?..K..P.....s.....^.&...S.=q.9.oAQ....T.. p@<..t>.....*szn..KO.....kl..,dR.Z.[.......&......0..q.....7.OS..k..............q..E.M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1083
                                                                                                                                                                                                                                    Entropy (8bit):5.237240475456682
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:YuJaEFLdWCsXy0cGbOoXXxEWCsXy0cGpuA+oOYhnWCsXy0cGRIoOc:YNEdmiybxiyg+CiyRx
                                                                                                                                                                                                                                    MD5:F5E6F12D74262B80F8B48EFE04034350
                                                                                                                                                                                                                                    SHA1:053ADD2780272F0D0367340FE18FB518F4667E65
                                                                                                                                                                                                                                    SHA-256:D0828BE784756180C2988E1E572ABF6BC8816A5B9C4D0E847FF4882E3926AAD3
                                                                                                                                                                                                                                    SHA-512:947052F28DE0CCBC3F8075F04F04360645C831F1FD3D68B3E0F8F76D6C0E8D4F9B1B56C5851FDAA1C425DB6C03487CF1EDD74A06B7ABA4FB7DD7ACA2C25E684A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20240426_KalalochTree&ref=go&linkid=0
                                                                                                                                                                                                                                    Preview:{"title":"","data":{"question":"Where is the Tree of Life seen in today's image?","options":[{"text":"Washington","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"California","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Illinois","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5000
                                                                                                                                                                                                                                    Entropy (8bit):5.210620946731879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                                                                                    MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                                                                                    SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                                                                                    SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                                                                                    SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/R8mHC-sgCnTSdP356Yqi781U770.js
                                                                                                                                                                                                                                    Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5397
                                                                                                                                                                                                                                    Entropy (8bit):7.910646308246577
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEtKw0xUwSOuzxPK4ASYywG58Q0Z9BdySh2hy7KZzSyk9j0Et/6:ygaKwEpSOmVK4ASn78QMh2M7K42EE
                                                                                                                                                                                                                                    MD5:1DA4CEAC40C60F1BD623E7A846D29AD4
                                                                                                                                                                                                                                    SHA1:0D70AAE918F94494B4B26733073927941D43A28B
                                                                                                                                                                                                                                    SHA-256:A36D6D19C66A85698DA66ED77B37A6D9867F6F25F052C4328EE713276B7D4EFB
                                                                                                                                                                                                                                    SHA-512:BE5F6042AD0DEF315F2059A0B472A1B529C3945B7EF8CBA77244C8284E603014E22BB671B1D45E032F80D04F3DB4D410F2BF376D923DCBEFCC67EDCE73C0B988
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...GU..~.^Egm.,fis.3t...N.*{K.[.u.....[..J.).A"......^...qn.........>......O....]q..u.v.....OW...A>.5...$...}*...e.$.YN&1.X..`....K69N1i7..o{...LI.%H.......7.a...g......C.Z'd.l.(.pT.......0..ui.H.U..X.qI...>..|]..u{..x....,A|J...;[$.u.x......9.k..g.%....<....=26.'.s.5.W...+.....5S...;..w.....`Y..!....Xd.......j;.SL..=OS..i..[........$p.*..-..<..._.......;..+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9592
                                                                                                                                                                                                                                    Entropy (8bit):7.923009984853791
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qWQ1l7+4Od3qChmy9p0lXmuofzGPU7aMUvj57T6NmQJuAHvYpNT:qN95OtrhF9OW/SPUm1j5fAoAHwpNT
                                                                                                                                                                                                                                    MD5:0547517D7CEB1951E4F23AD8B049D5B7
                                                                                                                                                                                                                                    SHA1:94EBF83266C8F533F71CDA1E87C6A00A20D6F320
                                                                                                                                                                                                                                    SHA-256:131F73FAAACE003A33B70B91840853DFF7ACB4523D760B779AD90E25175DA286
                                                                                                                                                                                                                                    SHA-512:4D17A5E86F5F6855A44E61DD2FE81D24288C389B635F97132E87C477B8300F6337460663563F7F4BF2426146B39DAA337C79D2D023C9E389860E010AABE8A073
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?C.M<u.......9.`.g....~(.zu.....U..F...S.p.....z.M..U.V..Q...?...[.U..eA......oc.............I.s.....?.VW..r.{S.1....=........U.*x.......'.?.i:...S..m?xt....q.DT...{...9.:.z..22.P9.....*.i.F:.!...U....Z.`0.>..O.q...9...R.....'...E.Bxn>....4.U_h9.03.!l/...P..1..]I..?J....R..)m.....k...^eP.....)".|....#...a....a.>.N.|.a.q......@.2..`..\,E...!..W....#.....T..4...P
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7146
                                                                                                                                                                                                                                    Entropy (8bit):5.147370605283684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                                                                                    MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                                                                                    SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                                                                                    SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                                                                                    SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Hl9lmPf2tDpvThsqkAzhZ24MAk0.js
                                                                                                                                                                                                                                    Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):71167
                                                                                                                                                                                                                                    Entropy (8bit):7.939761114632622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:oAx2q9nCn971nEyjiLmnoCBhsg3CnmC0O13/0cQZPI/yHkx0IjT6SgNW0:TBxvCBOnkOOPIKW0iUNv
                                                                                                                                                                                                                                    MD5:A94BD7E54C2EE704210E53EB5C48CE5D
                                                                                                                                                                                                                                    SHA1:245D478B0889DCA0C345F8CEC2D3E0F1C586A3C9
                                                                                                                                                                                                                                    SHA-256:B86AD07065A513133F099A06F61F02496A43E53B165D655D93793D90C21BBA53
                                                                                                                                                                                                                                    SHA-512:9E752849F6A6D8F777FE81947AE5107467546232F1404EB511BDC831223E6872F7E69F41B1CA4E982FD6E00D3AE3BEB23DD3951CD620BF93167DB2E4E0FAFEE2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.DAE083BBC347A563AA025734C4F7A4F6&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~...,.n.oou.-...X.O....kf.t.M.....*.+...|....hzz.q.Z.*&..'...%,.,.#.x.<..@|,..d.....Z...wx.b..g.0........VV...l._8..Hc.....!.T...p.QUc<)...L.9EtpOMu[.>./.g.....+.K..+&.wm...'.xe..yVQ.(.*..FC.F.6...E.@.o.[.H[f0.g...M..:....$.!FZ I......D.....v.6....R.K(..%.9\...Wj..e..?....7...P.HL'.l..../......|.y...z.v.a.{8T.R.H..b....h...muR<.+..f..)..n^M..]:3.;......O.,..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):46250
                                                                                                                                                                                                                                    Entropy (8bit):5.693881499470521
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:tPJxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZh:tHr3dtenTD2kDhvcsUmG6dT4Zi5ofePa
                                                                                                                                                                                                                                    MD5:2A35D8D6871C76E45297603AC876F4C5
                                                                                                                                                                                                                                    SHA1:C888D77DC2208634B251937DAD5D341706D13C6A
                                                                                                                                                                                                                                    SHA-256:FA7897B39DFB36AAF3132B80B06D835006B9E7CFFB74E54ACD284F6B564C33E8
                                                                                                                                                                                                                                    SHA-512:1BE356F5C0CB6930305BED3D8388A10EE69A32963435AFDCC65CD367C6A2F8AD66F52A9B92F510829563F8BAD27C1702EF8D94D7C775E4104A5687D2C193C0B7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="wsAxg3peO2VU4v74J6zxjJ05v5shLunZ8vdMIuFnJfg=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26642
                                                                                                                                                                                                                                    Entropy (8bit):7.886429025640632
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:owiGV6F2TEwDwkq1gbXyXjnDSrk4U6wil:o0HTEBsmI5hl
                                                                                                                                                                                                                                    MD5:15ADE1A10BF47B00529ADEC19C6DBA77
                                                                                                                                                                                                                                    SHA1:75D2A70872AA5E2D24145EE554848B5C8EE656EA
                                                                                                                                                                                                                                    SHA-256:631BFEFA845B6D5F13E31C865CEEF5A5937DFD231C10BB542CCF84779B3FD6B7
                                                                                                                                                                                                                                    SHA-512:B47D3F37EBA0827C7FC07067B60A2B44AF8D96645E1715DCC0AE9B4C7E6B10AB50DF381B0B7AABB168BA8644BF9ECB138420B4FCD8150B4576F4898A3B38D1EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p..s....?....ns......F....S.n~...s_............R^...]|.Ki.*.#..>....oj.....?..!......'....nC........S..........>z.....s..}~_..p8.~...>..6.....K.~..H)..#<.=~.s.S.1........N.~8.?<~../.y..?^+7........Ry.dR.................R0G<g..._........AN.2:...x.......'7..}.A.~>.u.x..#.. z..p~..z.......O........VR.5...y....^.{U.....kv_...............O....1.j.}.Jv.;...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46886)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49583
                                                                                                                                                                                                                                    Entropy (8bit):5.7571461786125555
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Jbm/A/59pYO8s7R0YiwywiLYuX2geuOdA:Jbm/A/59pYO8s7R0YiwywO9b
                                                                                                                                                                                                                                    MD5:673F225AAF9A040ADAF8F03C8ADD2C63
                                                                                                                                                                                                                                    SHA1:77FD1548B23A21B1B104F2C97D90767820F3F3B9
                                                                                                                                                                                                                                    SHA-256:5595B9E331394EBA54D012550D8943203B86B47A54F6AE3016E7031ED18CC2D9
                                                                                                                                                                                                                                    SHA-512:CEAF4BC6060B414EEC9C68FCF1923ECA12673AA4C6CF3C1A584C6491E06731A430D9A635893D19B9B8FB917D65B62AA9CB160155BF1597EE469436CD77433AB9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<style type="text/css">.actionmenu{margin-top:-6px;margin-bottom:-6px;position:relative}.actionmenu.actionmenuhide{display:none}.actionmenu a{cursor:pointer}.topactions a{display:inline-block;position:relative;box-sizing:border-box;height:32px;width:32px;padding-top:6px;padding-left:6px;vertical-align:top;cursor:pointer}.topactions.topactionlabel a{width:auto;padding-left:8px;padding-right:8px}.topactions.topactionlabel a:last-child{padding-right:6px}.topactions.topactionlabel .actIconSvg{display:inline-block}.topactions .actionlabel{vertical-align:top;line-height:20px;padding-left:8px;color:#767676;visibility:hidden}.topactions .actionlabel i{vertical-align:top}.topactions .actIconSvg[data-loaded]+.actionlabel{visibility:visible}.topactions .actionmenuexp .cico{margin-top:3px;font-size:10px;line-height:10px}.topactions .actionmenuexp.rmssvgicon .cico{height:20px !important;width:20px !important;margin-top:0}.topactions .actionmenuexp.rmssvgicon .cico img{height:20px;width:20px}.action
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6548
                                                                                                                                                                                                                                    Entropy (8bit):7.89653864084203
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEy0XJWW0lVXxvLvuks25PHP12iNnKwqjpY7OSfvA6QfGbWbKhUzhX5T:qmh0lVh9s25PHd2i8wmYaSALGbWYO11
                                                                                                                                                                                                                                    MD5:EB1D6399A81092CF6FD4A27A8F35B523
                                                                                                                                                                                                                                    SHA1:0FD6393BE2748260F22CC9ED9F4A33A79955EEC5
                                                                                                                                                                                                                                    SHA-256:E23F79F023C991124DFD2CB4DA42AE63D77A8515B8C0CA9B8F970F14900D2FBD
                                                                                                                                                                                                                                    SHA-512:1FA34FBC0F1110D7CEC68727249574F385CBDC5B8B199DCA32CFFBBCA28B6810C20F2B91AA1780C2DC5C9186C7ABBA8B3B6B227E6289C3FEBE04A74C07784999
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I....U..5.....D3N..}...U 5dd....*...9..1K`3...U.$L.I#..!..-0...P.."").T.SH.P.Q.v(.H..........1....3E.;.E\...94.a._..).-..#.......*<..n1...Ex...^..w.H.E.g.9.H...0....(.....e$=....4EI.sU..Lm.QS.* *h.h..r..:UXEYZ...z..72...........a..T.%L...S.H..(H.Y.dJ."U.E.dS.....i.9..1@Z.%=R.#H..QR.U....|Q....F0..p=j...G...C)....t...w(>..4~\ 7..~.r....N.d=......R..h.g.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                    Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                    MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                    SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                    SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                    SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2200
                                                                                                                                                                                                                                    Entropy (8bit):4.086664511889402
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:D5Yeko+I1cgNkTr+VHRVbfxkmd0OL6YQcapPVqlBc+a:eeko+q3kTQfOUd6jcXna
                                                                                                                                                                                                                                    MD5:663E010643FF764ECFDDB1E99651CDDE
                                                                                                                                                                                                                                    SHA1:88B91EC2132C0758A9C5B4538CB396336235E43B
                                                                                                                                                                                                                                    SHA-256:BBA683D024C16D93D63015C70A7E211A03DACE0A7AADFB43F702586A40EF4965
                                                                                                                                                                                                                                    SHA-512:903EFA9BCD5977EC78526031DDF28129AA1464BB5E4D0189EF69B6052B8B4E441B248D016A92B75993FBABD093B91521BCB9F956A822BE04285F61DD5DA2E97C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M18.5742 14.6908L18.7279 14.6865H24.9779C26.422 14.6865 27.6022 15.8169 27.6819 17.2411L27.6862 17.3948V18.6956C27.3159 18.3402 26.8954 18.0371 26.4362 17.7977V17.3948C26.4362 16.5894 25.7833 15.9365 24.9779 15.9365H18.7279C17.9627 15.9365 17.3352 16.5258 17.2744 17.2752L17.2695 17.3948V23.6448C17.2695 24.41 17.8588 25.0375 18.6083 25.0983L18.7279 25.1031H19.1292C19.3684 25.5623 19.6714 25.9829 20.0265 26.3531H18.7279C17.2837 26.3531 16.1035 25.2228 16.0238 23.7986L16.0195 23.6448V17.3948C16.0195 15.9507 17.1499 14.7705 18.5742 14.6908Z" fill="white"/>..<path d="M22.3377 11.5482L22.3816 11.6955L22.9587 13.8525H21.6645L21.1742 12.0191C20.9658 11.2411 20.1661 10.7794 19.3881 10.9879L13.3511 12.6055C12.6141 12.803 12.1609 13.5311 12.2925 14.2686L12.3199 14.3916L13.9375 20.4286C14.0976 21.0262 14.6066 21.4372 15.1866 21.5012L15.1867 22.7555C14.1023 22.6917 13.1275 21.9746 12.774 20.899
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):711
                                                                                                                                                                                                                                    Entropy (8bit):4.546379819600276
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tr8lfPGlucqlfPXBPAc4DSDePmsdHO9qvChNU0ckBfC9uF3yT00FRcU:t4lfPGlujlfPXBNbePcvhNU/kBKwFIdb
                                                                                                                                                                                                                                    MD5:E6CCE530347F7A07D549336DF61BF8D3
                                                                                                                                                                                                                                    SHA1:9314E6EBFC8C252AFE02EFE84ABCDCAE9266DA66
                                                                                                                                                                                                                                    SHA-256:A5ECE01ED474D9EF130C671F4148AD7D6C972FC8236B908F3F31539A67AAE23A
                                                                                                                                                                                                                                    SHA-512:11911FF90CA810890155B6FFA99D33894D424106B4EA113AE283DAA178B88E3245101BEA24980F7CA44E0967DB0D2039FC26FFCC9037A6E2AD521018F5AC42CB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="28" height="28" rx="14" fill="#DCDCDC"/>.<path d="M13.9223 8.00449L14 8C14.3419 8 14.6237 8.25736 14.6622 8.58892L14.6667 8.66667V13.3333H19.3333C19.6752 13.3333 19.957 13.5907 19.9955 13.9223L20 14C20 14.3419 19.7427 14.6237 19.4111 14.6622L19.3333 14.6667H14.6667V19.3333C14.6667 19.6752 14.4093 19.957 14.0777 19.9955L14 20C13.6581 20 13.3763 19.7427 13.3378 19.4111L13.3333 19.3333V14.6667H8.66667C8.32477 14.6667 8.04299 14.4093 8.00449 14.0777L8 14C8 13.6581 8.25736 13.3763 8.58892 13.3378L8.66667 13.3333H13.3333V8.66667C13.3333 8.32477 13.5907 8.04299 13.9223 8.00449Z" fill="#212121"/>.</svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x328, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):34109
                                                                                                                                                                                                                                    Entropy (8bit):7.964955408828668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:AA1Fst4H+t+FLARtl1YkpDcYbQ8MAzCLF9s8MGXOCA7grI:Ag5H+t80YkpVthzKD7MH7gs
                                                                                                                                                                                                                                    MD5:C9D082196DC301A15231B021E1210D5A
                                                                                                                                                                                                                                    SHA1:184A583F57F30EA64CE0F235AC31DBB5CBF1FCD6
                                                                                                                                                                                                                                    SHA-256:458D09C6140C2056C56272461F3F1F85061FCD1778A7A160F2BB9DE032D559B9
                                                                                                                                                                                                                                    SHA-512:C7924B9D8F4B9A106FB32A2B6986C4F03F48B3C1F761C8A7F678CDA31EA199710FA8E259B215F1CD182BD737EDD0C88F53458178C3D7733CA9F2584C7ADFA34C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......H....".......................................B.........................!1.A"Qaq..2.#B..R..$3br....C..Sc..%D4d.................................9.........................!1AQaq....".....#2..B.R..b3r..............?..j.x.>cS..R.N.z..}.b.W.-......UK.S+D.I/"H._@..M...oqk.1...=....$...u.94...!o,ia...^........#..L5F.H.......'.u H.....`..iq.*A.F...j.."Z.`.:A<....$K....*v>.m.S|..K.bG%4vxf...2.........R@k..cSUQ_ t ...#.-.....r..z.<.-..S......p...T.A..~...[n-...R9...w.7..R.1.x...%.j9..S...N.2.z..f>.....K....y.V.M.....|USMUA.k$.EU...Jc.b..F.v.v....E]<..5..).zz...n.E....n..<.......M.m...-....F.Yr......N......co..6T.}=t...D...UYe.+.V.X..........5..R.@.............8..i'...jV...r.....P.E#..|V..j.T*..!.....$. .....G.l.4..]e.....A)".]l..@...)..R.S .<..2>.J.Ge>g|...M.[UOQ..SJ....x..U.!...g..ko{..&i.S..4..jz.`......i....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                    Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                    MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                    SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                    SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                    SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                                                                                    Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19098
                                                                                                                                                                                                                                    Entropy (8bit):7.968126625021628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N51jWvrqz3VDLfXnnx8LCYnbtJOErL+ZSEDI6Pj/E/4Zf:FU4l3nx8LCYnbt8E3udDb7M4Zf
                                                                                                                                                                                                                                    MD5:FA414BDE72728E52CCC71D1DB36F12F3
                                                                                                                                                                                                                                    SHA1:BF668FC19981FFFEFC251AC1DF4EEBBE261D3655
                                                                                                                                                                                                                                    SHA-256:D154F6A48106CC02398B37B3FD6A915434D2C8C45B8215BFADFA9DCC27A355CA
                                                                                                                                                                                                                                    SHA-512:A6A5BBA0995017520AA221D29D811AEEDD6E93025AD4E93CED7B446B7B0220566DB89437896AD3B10EDC9E39298E58041D2A7B76F866E91730C96D476EB6F194
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................E........................!.1."AQaq...#2..B...3R...$br..CDS.%45Et.................................'......................!.1.AQ."2a.#qB.............?...g.}..}....V.8d..?.9........:.:..e...W.LRLT...u.}.*....X4pv.u+.^.e...>.^ .G.....+].6.<...b....Z.mA;I=...{~..W...Py..xc..Q..Ze..VG...+r.XQ..C..g.x...e..DN...y...p)v...>.x.-lj.....;..W,..co....E...].<^..]{?.H......2.PRO....O.Dddc.......G.~.wF..E.....{$0.D...r.......x.w#..A2.tL..........W6..ccR..*-.rkp...d:.F......L.x..".y2Pe&.....3...N.....91.."$&6.*,..I.h..E..Lc;....[X.F..<............;tr.$A%Iq..BUK...?/.\o.+...}..A6.FJ.6...DE..B.|>Z.L......h.:...`......<W:C...bc..n..B..o.s.3>.......>..|g..5t......9VWM.. .....Xi.i.<.V.W.f....<.....7*.O`{w..].:...F...2,...$.....X..%.1.....l.4.......d.j.[A.<,}.DI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4858
                                                                                                                                                                                                                                    Entropy (8bit):7.893859333868897
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgElHYe8xmW2FgN9xA6Oce1urxRhuNwuTpoMl6pXHuXGmJp:ygyXw2F69zOceUrx+NwuTpJ6cXGa
                                                                                                                                                                                                                                    MD5:0E3C9BF87161064BA285BD157022F6C5
                                                                                                                                                                                                                                    SHA1:DD5727903B0907BFBE5709E7952980C49A0D7032
                                                                                                                                                                                                                                    SHA-256:52CE55DA3D7800B5E8AE78D9EB7D510A2B40CC6AB3F00193FF9B116C38D2F2B2
                                                                                                                                                                                                                                    SHA-512:3DCEFA1E3AC0B946B50C173D6B37E64FB7BBC950B4AC4A6B116B1F7155CC06A0BB01E8DD891667D44F140B275096C6FDDDD018AF370DBBA824E54D80F7F626DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......ip..~.G...QG..^.Ey..3.....B>....e.j....8.f4...<......Z>..KAm.F.-.`..+[UF.@.'`I#.....+.....kF].5.....z......\..-O..s....v.(......>..O..o.....C..?...=.......Q.xjg8.iIaL.e.....|m.t.."...R.H.G.'......@.;WM...C..... .f.+.\.:.F...$}....S...g....U.e..7....c.5.....j...nF..Dr..U....6..n......x..S!F_..x[.... ]h.V.same 77i.m..HC.0.A.9.^..._.6_e.n...f..{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):772
                                                                                                                                                                                                                                    Entropy (8bit):4.358759513221574
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                                                                                    MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                                                                                    SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                                                                                    SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                                                                                    SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49414
                                                                                                                                                                                                                                    Entropy (8bit):7.786337557112325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                                                                                    MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                                                                                    SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                                                                                    SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                                                                                    SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1116), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1116
                                                                                                                                                                                                                                    Entropy (8bit):5.097417261749279
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gwM6qrz+bkNrTk2RMVI99RWfQ8dAtIiRWbDtAlJYPCr:G6AcgMVI7wUwbDtA6C
                                                                                                                                                                                                                                    MD5:6563E731A418C05426C744D949513412
                                                                                                                                                                                                                                    SHA1:55C633F9E40A5981085C8B9FEBE348498DC52D01
                                                                                                                                                                                                                                    SHA-256:92CDE685D0D6BEBA6632DB1FF2893BC6589336382433AB2C688A5422B1C9677B
                                                                                                                                                                                                                                    SHA-512:1445D6F2F3E13F5DE70DB3947CE906BD42416A2E818B6D1963E27F7BCD622A507E8C4B40ECC49F3D8AFD6FE704E6A8ABD23958120F63813CFF981062093096E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/VcYz-eQKWYEIXIuf6-NISY3FLQE.js
                                                                                                                                                                                                                                    Preview:var GetSaveStatusVrp;(function(n){function i(n){t=n}function r(n){var r,i;if(t){for(r=[],i=0;i<t.length;i++)f(n,t[i],r);u(r)}}function u(t){var r,i;if(t&&t.length!=0&&MmFaves){for(r=[],i=0;i<t.length;i++)r.push(t[i].v);MmFaves.getStatus(r,function(i){var f=i,r,e,u,o,s;if(f)if(f.IsSuccess){if(r=f.Result,!r||r.length==0)return;for(e=r.length,u=0;u<e;u++)o=r[u].Present,o&&(s=t[u],n.updateSaveStatusStrategy(s))}else f.isSuccess&&n.updateSaveStatusStrategy(t[0])})}}function f(n,t,i){var h,r,f,u,o,l,s,a,c;if(!n)return null;for(h=t.rc.split("|"),r=[],f=0;f<h.length;f++)if(u=n.getElementsByClassName(h[f]),u&&u.length>0)for(o=0;o<u.length;o++)r.push(u[o]);if(!r||r.length==0)return null;for(l=r.length,s=0;s<l;s++)a=r[s],c=e(a,t),c&&i.push(c)}function e(t,i){var u=t.getElementsByClassName(i.dc),f,e,r,o;return!u||u.length!=1?null:(f=u.item(0),e=f.getAttribute(i.ma),!e)?null:(r=JSON.parse(e),!r)?null:(o=n.getMediaIdStrategy(r),!o)?null:{v:{type:1,mid:o},e:f,m:r}}var t;n.init=i;n.fetch=r;n.getMediaI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3942), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3942
                                                                                                                                                                                                                                    Entropy (8bit):5.338538936078851
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:VF7piMrUnGsNF8eQCeiNU2WaCurWUxTzCl:V7iMYvF8ekiu2WaCurWUxCl
                                                                                                                                                                                                                                    MD5:A36311EF5EB2FC112A552F27F83FBE6E
                                                                                                                                                                                                                                    SHA1:E36BCDACDB2524B90A4F71D20AC37A24DB041CBE
                                                                                                                                                                                                                                    SHA-256:C1AD25F6F8BC1ED364AE803C50DF72C2D8D44D5B1418286A9086A6583E35180B
                                                                                                                                                                                                                                    SHA-512:0B2599286133CDA1013EC4F63DDA532E68120596C7C78AFC3EC2C9CD99DBF3FC4BED3C40C6148D80033918A17C612BB7135F721064C2404B86CF46FB3FE4B376
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var MobileIcon;(function(){function fi(){ii?o=h.Homepage:ri?o=h.Chat:ti?o=h.SERP:ui&&(o=h.ImageCreator)}function ei(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(s,pt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<kt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function lt(n){n.key==="Escape"&&i("EscapeKeydown")}function at(){si();n===null||n===void 0?void 0:n.classList.add("active");y=!0;hi();t&&t.focus()}function oi(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case gt:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ni?"1":"0")+
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):470
                                                                                                                                                                                                                                    Entropy (8bit):5.065995127247959
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:q3DvMgUJawZHCMJAq821UoGM85LvDFuZEBZ8QG8HmhIgtpxn:2//gHxA74G/uZiTG8HmH
                                                                                                                                                                                                                                    MD5:276D0DE83139110FE9D42081043D7822
                                                                                                                                                                                                                                    SHA1:9099B31DDEDD36904FE2C9CE85A298CF439B544E
                                                                                                                                                                                                                                    SHA-256:9CD3C0418BE5D55E63268A215AED9F35F8A44703C59680D2989E8F821D77F958
                                                                                                                                                                                                                                    SHA-512:5580B341CBE757CE981CE126602E3A4DE6E421244E8EDF03198C2CC54D0D5A70C86288AA0D234E2E683FD059F1134DAD5E178D714682FDB1E54A2165614A75D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var richImgRefresher;(function(n){function t(){for(var n,i=_d.querySelectorAll("img.mimg"),r=i.length,t=0;t<r;t++)if(n=i[t],n&&n.src&&n.style.backgroundColor){function u(n){return function(){n.style.backgroundColor=""}}n.onload=u(n);n.src=n.src}}function u(){n.isInit=!1;sj_evt.unbind(i,t);sj_evt.unbind(r,u)}var i="DenseGridResultsUpdated",r="ajax.unload";n.isInit||(n.isInit=!0,sb_ie||(t(),sj_evt.bind(i,t),sj_evt.bind(r,u)))})(richImgRefresher||(richImgRefresher={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5564), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5564
                                                                                                                                                                                                                                    Entropy (8bit):5.093412879541349
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9CCIgl+GI0syxHyhjU/:2z5gxTdNxCnmHp68YveiekeBeke5ejeY
                                                                                                                                                                                                                                    MD5:72A034CA33C75D118741FC3B3A584571
                                                                                                                                                                                                                                    SHA1:288CD516A9E5C1EC865690AB1A6246A1B41720A4
                                                                                                                                                                                                                                    SHA-256:16F49634DAB9D1C1732F465D25321229FB06BD7161FCEEC77DC62CA9D8FC1B11
                                                                                                                                                                                                                                    SHA-512:A166862571ADB533286F4E7F5F9F3BE56625DD8FBB8C7ECDD1C507FA9A5839B2B75F514B236B62881B983C6A39DA799EED5AC56FD20253F3FA061216F7DA34B3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):964
                                                                                                                                                                                                                                    Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                    MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                    SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                    SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                    SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):81196
                                                                                                                                                                                                                                    Entropy (8bit):5.423037660020997
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:6sIw6W/1kP1T9wXSBRk+/UTFaqY9QQR1+Guk2bJ:6sIw6OWNyiuq7Q
                                                                                                                                                                                                                                    MD5:57048FB930958A32379260B2204D7D3E
                                                                                                                                                                                                                                    SHA1:E478BB6D26A1A54C3D363BE19D86904354FD1D90
                                                                                                                                                                                                                                    SHA-256:2F7888FC48CB214CBC52D02248F0E23A8822350F79179C4F83DCEC2CB7B0E51A
                                                                                                                                                                                                                                    SHA-512:5124A8E72FED899A63C127DD9C8D445CB7A7C12F86D9694FB3DCB6106099DB44622C3561CEE97FB2773224457348825CE1F6C73A7180FD0BF18C6CBCB5079017
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35.999fb22082601c6a05fb.js
                                                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35","msnews/publishers-service-client"],{31983:function(e,t,n){"use strict";var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return v}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var r=n(89315),i=n(13334),s=n(61679),a=n(15165),c=n(38355),l=n(59680),d=n(47647),u=n(90158),p=n(24180),m=n(25086),g=n(5674),y=n(83102),h=n(91668);class v{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5883
                                                                                                                                                                                                                                    Entropy (8bit):7.923921270448375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEVy/UTu2Wz6l8jg6CHTsmzxrx96gmCpj9QPR/D8bdgEcP6wvKI4e/y57bQZ4m:ygZ/0u5z6lQxCzNzx996gmCpjyPCxgf9
                                                                                                                                                                                                                                    MD5:D5D4066EA797A90E0E6921482ACE632A
                                                                                                                                                                                                                                    SHA1:506E24E59CBC1101B1781F82088DCE69E18AFC2D
                                                                                                                                                                                                                                    SHA-256:16B36E1C6A2001A2F2A87C2A0BCCFFEB3A3ECFB6BE4353A0289126B3D50D8A1A
                                                                                                                                                                                                                                    SHA-512:8F99AAD62C4B497D2AD339060E47F44484A6683A1910098A131900FD74236E851FAC9D2DE42986703A8D24D3AF57C2190884AC8EF3B2CCE3C8B7479DB5BD833A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OPN.RTNews_KfZwl7Ax1Z89j-0jHcN-nA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J..C'.).x.%?..w...x..U..O..:..H9+...Q..#s...s..,$..g.x...Y..e...._k.[.K`r..g=..ST...>........6..a.........L.Tg ..=F...T>i......./.G...irn,..e."..L.r..~Pxa..n.w.~4...54.u.......?:{0.w.:...-".e..T6.&.c....+........WK..a.d..@P.a....G..t..igO..%..h.....\...;.....1.).M.....#.s....u.t.......<....BU..>R.z...s.jCM..........$...y.. .l.&..u.Y..vPv..6...s.V?.&.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):45619
                                                                                                                                                                                                                                    Entropy (8bit):5.69795076025961
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:tzJxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZM:tjr3dtenTD2kDhvcsUmG6dT4Zi5ofePV
                                                                                                                                                                                                                                    MD5:819F51663D70A42A9A9B350FA4CC0C0D
                                                                                                                                                                                                                                    SHA1:5CA9826FAAB99A4A6E2EF795C3A35B02E022BBA5
                                                                                                                                                                                                                                    SHA-256:77666EA8DA664B194C329D83DCBBDB95D43E6CD8F3303A6D62655B7837DD895C
                                                                                                                                                                                                                                    SHA-512:1EC76106E524B3E70C3DA4605321D8805C3D9CEA9BDA8D663E8BA7127E5EA043D0F487F383803CA116B51CDF84E8F217DC0D8E1DAD7C19D0744A6B700A87E20D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/turing/api/suggestions/v2/zeroinputstarter?IID=SERP.5097&IG=66A0CCCD48294080BF56AFBA589C1FCA&lang=en&region=*&tone=Balanced&version=2
                                                                                                                                                                                                                                    Preview:<script type="text/javascript" nonce="oynmaK1shLdESrJyMYZuaVpUn7ly8v/09NVRvQoRPOA=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21279), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21279
                                                                                                                                                                                                                                    Entropy (8bit):5.3629063990811305
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Q7Olh+ZfdlMNfpoLqL1TWISCJzT8g/SIgS636thd6JEKJVJjWF+S4hLlbD8vdGbP:IOWZdU1TrivxGKJVJCk8FGb+Rms6WBWv
                                                                                                                                                                                                                                    MD5:AD97616F524BE68AA92D44011E63E3EE
                                                                                                                                                                                                                                    SHA1:139A5C4B54D3519365903806510DC511024396E0
                                                                                                                                                                                                                                    SHA-256:D5317FB1FE7EABE20051797E9805D8180C3D4908387B2B3D5E4277C84C43856B
                                                                                                                                                                                                                                    SHA-512:1636F81E041A296238C0D8C161D109C3A6F5300E8EEC44346F7623FC22517F9DFC6155D4AB90A227D047099F3F479104E79893B214E0AE30C44FE02D414ACACB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/E5pcS1TTUZNlkDgGUQ3FEQJDluA.js
                                                                                                                                                                                                                                    Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36529
                                                                                                                                                                                                                                    Entropy (8bit):7.9554789255003096
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:onqsybw9IcHLrQC+7J0AcheH/QRKsuXFkp2gSQTBVuPXyu0:onqsmGXQCWiiCMy2oa0
                                                                                                                                                                                                                                    MD5:565F376DEF3C5CD1F75260FE608FF242
                                                                                                                                                                                                                                    SHA1:468E88393B13764E5805F05904BA8011B30F66ED
                                                                                                                                                                                                                                    SHA-256:322211892EA5E6D6B399A5A9ECBF8E13A4C1D9A49CB834FA82DF62431BBDE5E0
                                                                                                                                                                                                                                    SHA-512:72737BE360557FE2B20055ED6CF52D72AD70E038738D0F90657B3E1EC69069B7660DA2E7180278B5B4A8C1DD58F22C76CDA74A7883641318EE0E6F2C6CC8C2AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._....p..M.a..6....u<.t..._i...2J..............|....`#.........^.*C=........9.....L.U..m...........7Z<..v..._=^.Z...^.o%...t.9\c.....<.F..r.f..9.....LW..2.*..\....{.'..$z~.._.4k.cV...d....K.*.}[S..M*..R.....W\.,..L.I.]CW...t.2.f......d_2.U.rm..)h...m.Z..k..k..M....Zm....C..sO'..?A...\L.R6?....._/..F.......|.2.Yc.zg.t.-/n..#[]On.m4W6..J.....Cun.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (432), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                                                                    Entropy (8bit):5.066840542682939
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:RAmOMNK/rMNMrMi4yvSSawJNGJ67LgVhkJDMoMdxq5+Dc:RAmOEIEMrhISaNoPg49ZX5Sc
                                                                                                                                                                                                                                    MD5:AC05B277D132A416D8A4CFE80712359A
                                                                                                                                                                                                                                    SHA1:3802ADB6C6A2323A184DAF6A8C14755D41D93C13
                                                                                                                                                                                                                                    SHA-256:340F90CF62CFF73560AAAEB3939B5AF9C67B759C3C271E401A936396D7084085
                                                                                                                                                                                                                                    SHA-512:504426049C89014ACD087CDFA31C5D374A373126793BB6F879F959004EF5688737729D73D6B35EEE43B57C3F195BFEAB6770C7B404C3387E8193B95E3E4E8082
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/OAKttsaiMjoYTa9qjBR1XUHZPBM.js
                                                                                                                                                                                                                                    Preview:var WfPlanner;(function(n){function t(n){for(var t,u=0,e=n.layoutOptions.hMinGap,o=n.layoutOptions.hMaxGap,c=n.layoutOptions.maxColWidth,s=n.containerWidth,h=!1,i=e;i<=o;i++)for(t=c;t>0;t--){var l=s-t,f=Math.floor(l/(t+i))+1,r=(s-t*f-i*(f-1))/2;r<e||r>o||r<i||t>u&&(u=t,n.prefColCount=f,n.prefColWidth=u,n.layoutOptions.hGap=i,n.layoutOptions.gutter=r,h=!0)}return h}n.refineDynamicPaddingInputOptions=t})(WfPlanner||(WfPlanner={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3185
                                                                                                                                                                                                                                    Entropy (8bit):7.589668745642717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:jZluERAfCl2FjXSuPAcNCA5/QSGTdKC0zZZ+g9O5ok9NdToWPMfrJqgXlDx:juEsClYjxRMsCQZYloYTooM7Xl9
                                                                                                                                                                                                                                    MD5:F9D83969F9AC86E612F0B0933BDB7657
                                                                                                                                                                                                                                    SHA1:EDDAF6C9912BB2E84A1350FFD6C49807D75828D1
                                                                                                                                                                                                                                    SHA-256:6F016CAA2E6C256492A11D98F4084FDCEDDEE52448405539BA470ED6B2756014
                                                                                                                                                                                                                                    SHA-512:06B6AD8197EA8883968297D04E1B4810AD57893FC090E6172B5A2AAF41F5E6C1D0394EF665334A53C703D6D232153C83004446EE21FC1B2DD89D351CEF1E4E27
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.`..h..C......ZJZ.Z(....(....Z.)h..P..Q@..(.....S...S.%8P.)E....Z(....(...)....M..R1E-%-0..)h.............)@...p..S....N...P)..K.P)h.....Z(....(....(...(..S.4S. ...........Z)@.....S....p..O....p...\)..g. .8.........QKE...Q@.-%-..QE....P..IE.c.p.....J(....u ..@...(......x..S.....N...N...._...4.%..a........# .....z...@...:.t=*Z.:.@i..J)i(.......JZ.(...(...2.8R.p...P(....8.`.8
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4934
                                                                                                                                                                                                                                    Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                    MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                    SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                    SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                    SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2524
                                                                                                                                                                                                                                    Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                    MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                    SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                    SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                    SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6155
                                                                                                                                                                                                                                    Entropy (8bit):7.8087743017563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEVyes4vb++Uv4pfGgYQ/vMX8bE4CdczXYMqKh4P0f+u5SlQAJf6SOrH0R:qpehbr7YSYmzXYMqGyD6/rH0R
                                                                                                                                                                                                                                    MD5:84661F7C6C70611CB9970F5EBF4723D6
                                                                                                                                                                                                                                    SHA1:8E3F2F1253BDC514555E2954E9928C014729CFD7
                                                                                                                                                                                                                                    SHA-256:E2EF93194F11BD49235A29151BD0E5A40138FC963AC64A84CE2CF03F4567FB85
                                                                                                                                                                                                                                    SHA-512:2C032A411D5C936304898A251DCF0E78818E26751D7ADF9F35F792AF2D69B66630869A9CB49192C4D936AC9941CFB9FF0B7B089E04F935E16ECD0BCA1ECCCA32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%.D.E.P.E.P.E.P.KE..QE..QE..QE...R.@.E.P.E.P.IE..QE..QE..R.E..QE..QK@.KE..QE-.%..$.!..P{........>....Eg.UA...v.V...j.....P;..U/.X?..5.h...''.@X.M..F@r.............1..D...1.?Z.:...`%....QG^G4P.QE..QE...QE..QE.-.Q@.-.P.T'.y%.,..=_.?.T.(........5U,m.l.?.........O"....39...>.^..-....[..p.G...F.s....v..........[.g.............$....4...p..<.?.X.{.}........\....t...|.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 926 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9025
                                                                                                                                                                                                                                    Entropy (8bit):7.9477371305427935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:nFu18rGAWldKsnTh9ZqTYNVMa0Tuwt9Z7VBjFuyx+bY/dbbT5X:FTqnnPY2yywn5VBjLUU5bTN
                                                                                                                                                                                                                                    MD5:2B72000BD97ABD9A99E022BB9D2819D8
                                                                                                                                                                                                                                    SHA1:424E78D1037C18868C993F2811411517A37C205F
                                                                                                                                                                                                                                    SHA-256:243CAF63CD77B264004CC0C27CE4F75FDFA762EED9DD2560B7A771FAE873F2D1
                                                                                                                                                                                                                                    SHA-512:661E518C023A1B67D71DE24B9FC58AE6789B177000421B1466A30A20612BBB9332892853AB05E18224690E27D62866876A5FA949220112CBFC32E72361F215A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....1.......PLTEGpL...............wwz...vvv......................P.....:.................l..........vvvvxz......vvz7........tttDDDO...I.........\.l..wt....M.CCC....5....rvv......0...J...K.....J...fff/o........4.............4.wwy....I.E....."....b...O.vxz.....[.N.vwx.....B............6...=[g\...C.."..8..DDD...5...K..J.....}.qqqxx|"...l....vxz....J.uwxww|...:...C=...A......wwz.m........K....5..=..C...K..I..J..3.B...Z.........4....B..;......x.2..vxz.\....:...^..m......h.'%}..W.xx{xzzwwy3w.....)_.vwy.I...\N._s\d]fff"i..........413......vvv.......4....qqq..........m."..5..*c..l.1t.zzz&Z.3{. Q.7..DDD)..6.....5.....G..K..Q..?..C...vwT...I.....nV..W....#..........d?..T.~H....P=wx{.J.....9..:..(..8...Y..U..>.fff:...R.m._..6..KB..9.....7...f.2......e"R.t"..._..?....XT....tRNS.M.. `...@` ^..`.. ......pp..P0@ ......... @.._ .=.....^0.0.Cjp.,..`F.......... p.A0 .`?.`.c...A.p.....@..`p....Pp...B.A.0..........~...[....X...P..*......0....1...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):391
                                                                                                                                                                                                                                    Entropy (8bit):5.184440623275194
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                                                                                    MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                                                                                    SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                                                                                    SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                                                                                    SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                                                                    Entropy (8bit):7.6061242240734614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7m/6Ts/DBeM+GSniTAaIU1v48yYKELcZQJzQGysDQPlZJIWPDzCSi91y7vP:b/642i0aS9PEXuFsol7bnRkyb
                                                                                                                                                                                                                                    MD5:3994DCE2597D4582DF4BB4064C067B32
                                                                                                                                                                                                                                    SHA1:08328A7AC363BC74E38D76A0B55BAAF70CA96191
                                                                                                                                                                                                                                    SHA-256:D99588B589BE3170DB0281B7662C0CC688C1FC9ABC3D74FC769019500E80063D
                                                                                                                                                                                                                                    SHA-512:E3E65082F6723FDA732036A4A11B58CAA92B98BD75C479E76257091B46AEE1BC3B19A4989618039647E9455DF4BCDD67C5E8F428C95817425B71E23BC3482BED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..RAk.A....l6m.f...`,......<...-E/^J/..^.....'o.(^..W....zR.).4...&....l....>..a...}3.....7..L~d..ef..FZc?....n....j.&P...)w..2....9.....?...s^.,GUu.."..b...Q.B.v...=...OH|V...1.T.":;Z..nx.)(..+...JX N+.0.-...!........q.S....;...X1$>.@............|.q..z..n..\.,4g....P..x....v.......@..uga....w..~k.k..9...H......p..!..'....@.V..|v{.......1.m.S.B.......x.5). ..@.C6."^9.Y..3....*.8.;c[._........$.7X.d$....j9...2.p-<D.bdR.....Z......H .`Q/N.V.*..}...;s.. f...j.ck..".Z..o.og...?.n....J.^.L...s....X.41'b3...E14.w.j.u.}.$b2.....{$..d..Q<bQ......I..}]...O{G...c.X.Cz...,.S....j'.8.{....D....B...N.%.......z..#~..ZEv.D......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7926), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7926
                                                                                                                                                                                                                                    Entropy (8bit):5.274778603469635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:/tmtCjVBDPVZ1hWG6gGrQHJQHsQHKIQHEZV9gyLkhKlHAUDH0HIHK8HZKuoUp6HE:FmtEjkGhGrAJAsAKIAEZV9gyLkVScYKI
                                                                                                                                                                                                                                    MD5:144930D8699396F73A4EFCC4A91B0F98
                                                                                                                                                                                                                                    SHA1:90EC30F5C3D228D6912085DFC244B30E003278FA
                                                                                                                                                                                                                                    SHA-256:F61E90B993D5D221622592A9DA0711A9D155C9F18168E8B81989921B3B2E2C63
                                                                                                                                                                                                                                    SHA-512:1ED17DCC97E6CE58DB305D876DB6CC1413A680A06549703370012C9515EA9767464433887C5DC98AAF2B049BCBF6F8EB9EA2F07122056EE33661F9A320C793E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var MMTimer,__assign,__spreadArray,VideoEvents;(function(n){var t=function(){function n(n,t,i){i===void 0&&(i=!0);this.start=function(){this.running=!0;this.startedDate=(new Date).getTime();this.timer=setTimeout(this.callback,this.remaining)};this.pause=function(){this.timer&&this.running&&(this.running=!1,clearTimeout(this.timer),this.remaining-=(new Date).getTime()-this.startedDate)};this.getTimeLeft=function(){return this.running&&(this.pause(),this.start()),this.remaining};this.getStateRunning=function(){return this.running};this.destroy=function(){this.running=!1;clearTimeout(this.timer);this.remaining=-1};this.fireCallback=function(){this.callback()};this.callback=n;this.remaining=t;i===!0&&this.start()}return n}();n.Timer_FixPause=t})(MMTimer||(MMTimer={}));__assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):43715
                                                                                                                                                                                                                                    Entropy (8bit):7.967742041305394
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jUHb8Lb6+0VNCUIH4nzwKEO9d+Pu1Oa6WKfXavQqXrrgFI3la7yvuk/o:jO8y+mN1EKEet6rfXo+IVaOv6
                                                                                                                                                                                                                                    MD5:64D38BEFE51AABACAAD264AB4AE616D9
                                                                                                                                                                                                                                    SHA1:B7F5FB1A6F8B1F0458CD9335E67E900BC25A2D8A
                                                                                                                                                                                                                                    SHA-256:1560131164072AB45BA684DD44979DDA6D0A4057C4255CBAFE2B942E04528252
                                                                                                                                                                                                                                    SHA-512:9F2F71A969F53DE6D9494215E92B0E7BB26882BDEF5FB0C14A1DE2706860B51D276EA028CCFA37A56F9B5D7D475D9ABBD4FB593B4FBE32C0ABF5E27133134C88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse1.mm.bing.net/th?&id=OVF.PmZmWRPKeo9lFi8lEL7zaQ&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R......0.s.r).:.)1.~..^.=...].c.....).i.....9..o...g..N.F.|..yw...E&...N"..rD9.p.?.)2...R(....g.O.........\Q...q...../.E?....!...|..../.E;.b.H.3.'...I...tS.@.rD9..f...;.b.H.;.3....QG$C.]...%?.Rb.H..yw.E?....!...?.G.)...(.s...].m..!...f...m...yw.4f...m...yw.4f...x..!...w.F.m..9"...3.b..6....}......h.s..qF)....".yw.E.)qG$C.]..K....!...QK.1G$C.].....H.<...1KE..=..]...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):426
                                                                                                                                                                                                                                    Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                    MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                    SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                    SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                    SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5131), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5131
                                                                                                                                                                                                                                    Entropy (8bit):5.281325856349685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:1KI/TNT3bJFsflh5xnq7hHOlcOFjeEB/rD9HoGimMkgjrra6:1KIRTLXIlh5xnq7hHOlcOsEBTD9Hovm0
                                                                                                                                                                                                                                    MD5:FC132DBDD7333FB01FE1787319C4D097
                                                                                                                                                                                                                                    SHA1:780F822661C7260FCC91775562CA6C68D0CF41FB
                                                                                                                                                                                                                                    SHA-256:8FEB7737FE473FE912DC464AB478A84885F0108CDE4BF4933027A563AEC35516
                                                                                                                                                                                                                                    SHA-512:5E53BEED8B13E6AB9B2C5092A3658A0382E1047873BB1B6A9FB6E5C8D9B5EC7F7265F1AE445038BD8A22A0AC34BC778AEB304DAC5D24D6FED3D2ACA7324953D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var WV=WV||{};(function(n){var t=function(n,t,i,r){var u;return function(){i&&t.isFinal&&i.disconnect();t.value>=0&&(r||t.isFinal||document.visibilityState==="hidden")&&(t.delta=t.value-(u||0),(t.delta||t.isFinal||u===undefined)&&(n(t),u=t.value))}};n.bindReporter=t})(WV),function(n){var t=function(){return"".concat(Date.now(),"-").concat(Math.floor(Math.random()*8999999999999)+1e12)};n.generateUniqueID=t}(WV),function(n){var t,i=function(){if(typeof t=="undefined"){t=typeof _G.FHT!="undefined"&&_G.FHT!==null?_G.FHT:document.visibilityState==="hidden"?0:Infinity;n.onHidden(function(n){var i=n.timeStamp;return t=i},!0)}return{get timeStamp(){return t}}};n.getFirstHidden=i}(WV),function(n){var t=function(t,i){return i===void 0&&(i=-1),{name:t,value:i,delta:0,entries:[],id:n.generateUniqueID(),isFinal:!1}};n.initMetric=t}(WV),function(n){var t=function(n,t){try{if(PerformanceObserver.supportedEntryTypes.indexOf(n)!==-1){var i=new PerformanceObserver(function(n){return n.getEntries().map(t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):606
                                                                                                                                                                                                                                    Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                    MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                    SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                    SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                    SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6309
                                                                                                                                                                                                                                    Entropy (8bit):7.88188673903199
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEV5yTrNAFrlE5KJ5pItTpL8L8fga+4OlHYWvQTHWhq+Gb4DNRpIieSH:q45oJ4TJ5pIm8fLB09K2FG6pIC
                                                                                                                                                                                                                                    MD5:2A742F5983270537DE2EC1C3110EF455
                                                                                                                                                                                                                                    SHA1:05C12776E94CC8325CA2943C8EB01E1B686BA970
                                                                                                                                                                                                                                    SHA-256:B180BFD6013781644637755FF4F3F41A3604BF561C389B1398C8EFE885CDE4CC
                                                                                                                                                                                                                                    SHA-512:2CAE18AA85885CCBDE827F296E34EF1BF4FFC8F32E88472E19C3DC438513FC0E1B76D32AA54D53430BFAD77845EFCEAD6D1872E90AAF372395CE53F6F479408E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.DAE083BBC347A563AA025734C4F7A4F6&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;.2........iqO...(....]..b.)n..+.f.HV.dd....6.#.(.&3I...n)1O.(L.!...1..d.)....Q..E........jW...F*R..Qq. SH.)1..3...1OH.....b..t.Jn.E-H.qN.J....NU........J)v.J..H..Z:....q.C.p..1.6....v...b.n.B..&9.b..".......)U..(.,\..N*...q.I.E6.7.$p..<(.ibM....O.L........T.Dl#..O.Z..c.S....,..F..B.l.q.C798...H...~.P....h\PE(..E+..0i....R.$...R.F...=.R2.....*..q..*.5y.[xALd.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15406
                                                                                                                                                                                                                                    Entropy (8bit):5.573838468686825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                                                                                    MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                                                                                    SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                                                                                    SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                                                                                    SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/sa/simg/favicon-cplt.ico
                                                                                                                                                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (62965), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):511229
                                                                                                                                                                                                                                    Entropy (8bit):5.6647631031242875
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:cKpUPH71GEALxrAb7aQi3uinD5UV/YR/3wnmPfbhifJta:tpA71GLa/xs
                                                                                                                                                                                                                                    MD5:BA6968794258051F049D9B29DBBA0AB2
                                                                                                                                                                                                                                    SHA1:36A99D278C0ECBABAA179560EB96B7F5EF974481
                                                                                                                                                                                                                                    SHA-256:A44B982229B6614628DBFEADC68C3A0E8E5262718767AD07ED0A963CB54233CE
                                                                                                                                                                                                                                    SHA-512:C6F5E76DE46B24DCA60ED407DDC290A6EEB5D5AEDBACFFFEB847F48FA9D3E477535867B02A6BF5639D9D2B799FE2996E2D38D4A6752E5695475B0F491AD63CD9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/videos/onecolumn/landing?form=Z9LH1
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="A+BkRcY8waYf8+tXsKwSo3EdU82Ub1pe0nDae3Ih+20=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Search Videos</title><title>Videos</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><link href="/sa/simg/favicon-trans-bg-blue-mg.ico" data-orighref="" rel="icon" /><script type="text/javascript" nonce="A+BkRcY8waYf8+tXsKwSo3EdU82Ub1pe0nDae3Ih+20=">//<![CDATA[._G={Region:"US",Lang:"en-US",ST:(typeof si_ST!=='undefined'?si_ST:new Date),Mkt:"en-US",RevIpCC:"us",RTL:false,Ver:"17",IG:"F402C3195D6C45859CA2F35321EB6DBE",EventID:"662be4401f8e4337a51ab49fbfd0cb2a",V:"video",P:"video",DA:"BNZE01",SUIH:"Q7QEFjrwvNa_eCRyL9AonQ",adc:"b_ad",EF:{cookss:1,bmcov:1,crossdomainfix:1,bmasynctrigger:1,bmasynctrigger3:1,getslctspt:1,newtabslop
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1772
                                                                                                                                                                                                                                    Entropy (8bit):5.492317820179154
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                                                                                    MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                                                                                    SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                                                                                    SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                                                                                    SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):561
                                                                                                                                                                                                                                    Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                    MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                    SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                    SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                    SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                                                                                                                                    Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x421, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32883
                                                                                                                                                                                                                                    Entropy (8bit):7.963251923316114
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:OpxARFmvZWO7HROWro5m0uKDGRE3IoVExnP2j/NGvSDa:wyXqIOb0Wro5TuKDGGFVExnvSu
                                                                                                                                                                                                                                    MD5:7C4A94531F60AFB36806037BBF3A6D6C
                                                                                                                                                                                                                                    SHA1:A5F6D474075518B1D56B00E833C403DFBD82780C
                                                                                                                                                                                                                                    SHA-256:0403CC6E369357157727B8A804B4B3A91920C2FFF941697515B73275A2F5DA40
                                                                                                                                                                                                                                    SHA-512:FF7E32AB850497C8832EDB7E53A60537F8A03470AF4C3A5FC97ED980925530BCCFB23AE37CC529243534DB7B5D36DF93C8BEC19199AE24D643E1DE25B091B984
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse2.mm.bing.net/th/id/OIP.0lpX96FzmRx1kJvg5uvq_AHaNN?w=236&h=421&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................E.........................!1.A"Qaq..2.#...BR...3r...$b..C..%ES.4....................................3........................!1A.."Qaq..2.........#.$B............?..,,,,:(."(1...J......@..1.$\..>P....M.....aG..G.w.y..M.c.c.IV.h...V@.....7.}.8.K@..$.../.t.A.(.....u+r.....o..-fO.Q.^qP...,U..I.@$.q....$.J....`...G.P....i..P.V.#...\..r....Zc;~rl.P.0..r...sS..+....XZ...&....I...$...lq,...%..x.....Q.`l......P....s...pK%<....f.X......H...y?..KS..Q....HU.)v...7..}..3%KBY....W.._S|R.....]..~..k..^Y..'..'........O.Lv........e..6..A.Sk0.2.$..1x..KO.tJ...%N..H7..$...4.o..q&..e.Q....{_....E.}b.olX...1..:.R.}G.*..x..){.....G.w.P-|......$...W..bX.....m.....4..O[8..4.......]F.96.....*..9.T8g!v.Q*.c.a`.h...|V.q..c...T.......!..C2i..1..U!..........X+]..MUv.n.-+.j..$%...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:V:V
                                                                                                                                                                                                                                    MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                    SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                    SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                    SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                                                                                                                                    Preview:0
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4678
                                                                                                                                                                                                                                    Entropy (8bit):7.913970544798733
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8zgEmiP/dZ7bfbFWChUKUwVwnkwCJmTDhlVW7dzn2XHbLY3y55aRt9Z3:ygD0Z3fbhhUKUiwnkwCJmhm7dDqk365E
                                                                                                                                                                                                                                    MD5:7CE89BAF308D102AD5F44A64C59C85E3
                                                                                                                                                                                                                                    SHA1:77A961D5C0A05A6D40BED541A309CDCD0262B876
                                                                                                                                                                                                                                    SHA-256:FD3D16A02084FA7A14508D91AEAC3D35DD355C10D693651A6EF98A7097BB224F
                                                                                                                                                                                                                                    SHA-512:8FD3FC73C81FA087EDDA2BF1F4DFF6E9FDB6C7321376FD52AD521D48C4D79E5A695FC206CD3CAF3371CA5E7594557DA057D15A0B9FD8637805C7A8B9C0148B76
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t_.E..]......{V...D......t.kka$.R~EP.V..5...60.3M...+.N.#.j...4.7CK...2.*.E.....-........TZ...C.Gs=.1`.....h...r\....B.........(....}......b..z...CN.....u..o..LF....T.vrd..w..Mf...k.Q.6..5F..L.;.....k.....U.f....A.}.....H..\6.......z.pIc.T.}1.Y....b."+J.... d.s].....A.ij.....@2...F.f<.......Xd..aA{_..>...?.....yt P.4H...$.~F.}...^..Y.G$.Z8.,.;..N.=A....y...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30648
                                                                                                                                                                                                                                    Entropy (8bit):7.876627207382801
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jqmfuFB+cCslJO59XrJFn9xMmKf29laGPNZ3FxrTIX:jVfu3eFnrMmI2DZr1xTIX
                                                                                                                                                                                                                                    MD5:A74AB697D77BF26648C87229292D6ABB
                                                                                                                                                                                                                                    SHA1:7D173268286EE55DA02A2C454B18F104C82B32FE
                                                                                                                                                                                                                                    SHA-256:7F0A3AF6AD4738BC4F2C557A5C6CE740D286E22EBB0E5A76AC8E3F8E8A8E752B
                                                                                                                                                                                                                                    SHA-512:9A86CAD73186C3FB006B8A320AA40AFD629B54EE19FBDFB4E3F5E0AE630F22C8D4CD883F611C788AC490016B5DB072188CC91BF54488FE5E12C17A89541F3894
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\{..E-+.O..Z......(.......-%..?Z?.SE..(.h.-..?.?.)h.......Qp.....Qp.........E-..?.?.ZJ.......E.O.....~4~4R.p.}h.iE%...h.ii(.......E.O..Z..~4~4.Qp.........K@..'.G.E-..?...SE.O.....~4~4..\...Z..~4~4R.p.}h.iE%...h.ii(......(......KE.O.....~4~4..\..}ih.\..h.h...'.A..Jh.......Qp......~4~4.Qp....\.}h.iE%...h.ii(......(......KE.O.....~4~4..\..}ih.\..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5506), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5506
                                                                                                                                                                                                                                    Entropy (8bit):5.291482960415259
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mFV8SU6cIyXyK0rj6hpZH8T730LTxVfVqtn4C4JTFNFYZJWkv9fm+b0q7B7bzMwA:ohTOyV6hpZHXL7fVqtKNSBm+4q7B/zjA
                                                                                                                                                                                                                                    MD5:FADD9DEE3E86A24F8CB4F3291173B402
                                                                                                                                                                                                                                    SHA1:500E565215C7A2B373EC2D5793CA6CBC4A27436C
                                                                                                                                                                                                                                    SHA-256:0F69537F6E57C8393502C51E17BF4C0D9EA21EA414DAFD72AE5357AC1BB87DDC
                                                                                                                                                                                                                                    SHA-512:77EE811CD4B98905DD9E0C190E6A7C4184AE9753498A1E5A074B77CB61F802909CE1FB9C0D8C2573053E130048F77B3EB332426CC8CD6BD2C042DAC144412310
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/UA5WUhXHorNz7C1Xk8psvEonQ2w.js
                                                                                                                                                                                                                                    Preview:var FeedRenderFixedWidth;(function(n){function e(n){return"".concat(n,"px")}function wt(){u=_qs(r.DenseGridContainerSelector);l=t.WfLayoutConf_hGap;nt=_qs("div.dgc_sep");tt=_ge(r.DenseGridWrapperId)||_d.documentElement;h=[];i=[];o=[]}function dt(){var t=i.length+1,n=sj_ce("ul","mmComponent_images_1_list_".concat(t),"dgControl_list");return n.setAttribute("data-col","".concat(t)),n.setAttribute(r.MutationObserverFlag,"1"),n}function p(){if(!u)return null;return{id:"feedResultsContainer",width:u.clientWidth,setWidth:function(n){u.style.width=e(n)}}}function w(){return s=s||lt()}function ht(n){var u,t=0,i=0,f,e,o,r,s,h;try{f=(u=_qs(".iusc",n))===null||u===void 0?void 0:u.getAttribute("m");f&&(e=JSON.parse(f),t=e.h,i=e.w)}catch(l){}finally{(t<=0||i<=0)&&(o=_qs(c,n),t=o.height,i=o.width)}return it&&(r=1,s=Math.max(t,i),s>g&&(r=g/s),h=t*i,h>d&&(r=Math.min(r,Math.sqrt(d/h))),r<1&&(t=Math.round(r*t),i=Math.round(r*i))),{width:i,height:t,render:kt(n)}}function gt(n){var i,u,f=p(),e,s,t,o,h;n&&f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):502
                                                                                                                                                                                                                                    Entropy (8bit):5.094570121916282
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:2QkdYPEO7dSZ7dSOg3X+DmFA/57dSvyMX5ryKCax:2QuqEOCq3uyFq5Sp4u
                                                                                                                                                                                                                                    MD5:A4FF9BE9619EE6148AEC1E62333BABF9
                                                                                                                                                                                                                                    SHA1:7AE2095C92227E2DD1B745DF21A64939E1F8FC34
                                                                                                                                                                                                                                    SHA-256:F6E15630E7B92BBA973D2C07016A75382D870FFDA4BD23A813C665AAA210A045
                                                                                                                                                                                                                                    SHA-512:68FD527D2400C799C9FD969F9CB1BE0FC229F638AB7DAF1D3B07155E11E72243539B57C3332F7082A5B6AF646688111C1F71B9E2807D9EE289F4831E76C3F815
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/euIJXJIifi3Rt0XfIaZJOeH4_DQ.js
                                                                                                                                                                                                                                    Preview:(function(){var n,t,i,r;typeof sj_log!="undefined"&&sj_log&&(sj_log("CI.WPT","SydneyFullScreenConvViewLoaded","ViewLoaded"),sj_log("CI.WPT","SydneyFullScreenConvLoadSydneyConvResWithPayWall",((t=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall)===null||t===void 0?void 0:t.toString())||""),sj_log("CI.WPT","SydneyFullScreenConvUseSydneyPayWall",((r=(i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)===null||r===void 0?void 0:r.toString())||""))})()
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16816
                                                                                                                                                                                                                                    Entropy (8bit):7.956497256721499
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Nd/ZjOiQUl5xAFpdr4jwJJhAF6vU/ZsmiQny6BuipDKafv/vl:npO4XxAFD5JJyFR/ZkQyzeKIv1
                                                                                                                                                                                                                                    MD5:EB59E05321562036ADE8FE4913CB820E
                                                                                                                                                                                                                                    SHA1:AEF8B92889EC6E50E4934B2D431968923EDC454E
                                                                                                                                                                                                                                    SHA-256:9DB92BC4D1AA251F26AADF1D655F0B35A0EC2BAAB15E87AB6E3EF67ECECD7B9A
                                                                                                                                                                                                                                    SHA-512:1F6A58B4112DEF6EF8DF769D1DE599B7FE04DE2E871DEA1841C8A6C12A83E4341CE036252B09EA47A1F66BF21A5CEC059690FC4CD05259C9A9D0CF64F25CE87E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................>........................!1A..Qa"q...2...B...#Rb...r.$C.34cs................................-........................!1."AQ.2..aq.#..$..............?...q.>....AA......k9/..b....s.~.....~....I...+.....x..q.`.....\X..@.,.&.G.."N5...{8....r]..#..8..,X.t...g...M..\....d.......X.z..*9.6.U.^raI4.$...q.`.....B....8...d.,X.`..8..c...,.*....M..H.z/8..U..@.....WW.X.C.J..8.........o .....>..X.*8.p.......L...g...J.>....rh...8..1.).$.....%ci@...o...+hoN......G..D..'. ....U..|D...;NE.8L.u..b..$.....P.....C.nV1.+...kbTX;..x..*.(d....>x...#,...{...h.2+...GN......W....)Z..),...eo.[...m_.dX........6./..y 2.8..8[..../ ,....U..`-..a.m.\..=-.......o...W.G.q......._8...s...`..%.?.i...n.....})..R.2W..Es..w*..[]....#.#.@U.U...).R.\sbR.^.b.....R...>!..u.k../.eK..B.3....+.!..+...x?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16141
                                                                                                                                                                                                                                    Entropy (8bit):7.962092533321844
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NzC0zQp6Idie6XMwvI9Mp7u8lwvNjHDZyKFClDbVtLxApun:UF6AiPJvIycjHDZyKgb5yw
                                                                                                                                                                                                                                    MD5:2B50CB2D73321198D2C86BFF6E2BAD26
                                                                                                                                                                                                                                    SHA1:B9052441B6FFE70E6EEEC16FCCB7EED1E42A72B0
                                                                                                                                                                                                                                    SHA-256:416E342E9592B883757B2672EB0EDAF6CFD10725E0C767C45FE9871AF879384A
                                                                                                                                                                                                                                    SHA-512:B87D628456B04AAE1EDA97C5DA837B1F591DEAA5586E88C3171450C1A1FA2EC69CA650EA5B5BC67441C0B1273D3DFE86C543767133F09895F96A69C8F491D4A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tse3.mm.bing.net/th/id/OIP.xqd_KNj6SDCSZ5H90SWeegHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................A........................!.1AQ."aq2....B...#R...3Cb..$r..S...c.................................1........................!1.AQ"aq.........2B#R..............?..i..... yS..zc..D....@.+T...j5<../......U..0..ccD....^.U1X".....?>..2EoZ*.n.`...`..f..Q..z..bV .z.....j2...A.7..P..8'.V...I..a...........Pm...X.d....$g.........d.f.Z..nt.@..S.F=.......O.W..D(h.f..P...9..e.EJ......Q.2..9.....#Lu.3.P..0.D).)..)&.H.GKzw#b]T....F.v..9....F.z.Fh."M,.yY...l.ec...d..<.B.j4Rj..O:.#.aC..J.....\.2w..TmQ.<...TL..F....R+h....."..+..B..qO.);.D.#P..Y.w3).h.. .R.....O..E.......pM...)j$.K....U.....!D...H.H.N#.LQ#..je..c..bynW..zt.....$....$....5g..u.8.}.....J!P1..?<..:A....x.;...BZ;U.C.<i5co.L....../(`..:..(...N..C.r.y.H1..V.).v(c.#<2....T.#....t:.s...=.G#.#6..c.......oL.t..a)`
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1547
                                                                                                                                                                                                                                    Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                    MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                    SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                    SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                    SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                                                                                                                                    Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1839), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1839
                                                                                                                                                                                                                                    Entropy (8bit):5.178792785027577
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:7goEKaEGX9RpIS4F8Y0EfOa+QMfTJr2Qn:7goW+S4F8sfOa+QMrJrvn
                                                                                                                                                                                                                                    MD5:9DF7FA6BCAA51FAD98710A8F21D3108F
                                                                                                                                                                                                                                    SHA1:8FF4365D3DF72D2917C1F08219C975C2FD3E4898
                                                                                                                                                                                                                                    SHA-256:36D9B3A4A1EC2361F170694D646BE688DA407AAA0EE1287650BB1D955823B59A
                                                                                                                                                                                                                                    SHA-512:205B0266D01F449B8865E395AB4373C8152C462939AC9D45B293FF16D2F4D8272CC406C7EA7EA3C01B6F2468DEDA94B66D4B475C153255DA043AA050A934C328
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://r.bing.com/rp/j_Q2XT33LSkXwfCCGcl1wv0-SJg.js
                                                                                                                                                                                                                                    Preview:var AdultFlag;(function(n){function w(){l||(l=!0,t(_w,y,b,!0))}function b(){e=[];l=!1}var y="unload",f="adultFlag",i="undefined",o=typeof VideoRichHoverUtils!=i?VideoRichHoverUtils:null,s=typeof SmartEvent!=i?SmartEvent:null,r=typeof pMMUtils!=i?pMMUtils:null,h=!1,c=null,u=null,a=null,t=null,e=[],l=!1,v;if(!h&&r&&r.gfbc&&r.sepd&&o&&o.showElement&&s&&s.bind&&(c=r.gfbc,u=r.sepd,a=o.showElement,t=s.bind,h=!0),h&&_w&&!_w[f]){_w[f]=n;function p(n,t,i,r,u,f,o,s){n&&n.length>1&&i&&i.length>1&&u&&u.length>1&&r&&r.length>1&&(e[n]&&(e[n]=null),e[n]=new v(t,i,r,u,f,o,s));return}w();n.init=p}v=function(){function n(n,r,e,o,s,h,l){var v=this;(this.playUrl=null,this.mediaUrl=null,this.staticUrl=null,this.hash=null,this.bindEvents=function(){v.adultHandle&&(t(v.adultHandleContainer,"mouseup",u),t(v.adultHandle,"click",v.markAsAdultHandler),t(v.adultHandleContainer,"keydown",v.keyDown),t(v.adultHandleContainer,"focusout",u))},this.keyDown=function(n){n=n||window.event;var t=n?n.which?n.which:n.keyCode
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):33031
                                                                                                                                                                                                                                    Entropy (8bit):7.928274881441467
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:opiJr6kvuJGFYZyf7K4xe7cVxYwSsDtideoG9FxFueR27h:o6rnFF7G4xS4YwS6tidADweRih
                                                                                                                                                                                                                                    MD5:F7FD7FF4D71BC825EF781855F71CC998
                                                                                                                                                                                                                                    SHA1:3D77AAFC96DA44EE64883665EC4CA0F8EA5F7710
                                                                                                                                                                                                                                    SHA-256:B7DDA08F93855CCCF506BEA65D13B18CE19681078D583CDB2FB457345E226478
                                                                                                                                                                                                                                    SHA-512:86652CD6F72BC33AF91AD542C1D0E2BAF5B8B2C8064A16CFE3D41255DABD4442E1F4A72A0BFB3E5FD60F67A8E9563F741CFCA4BFC4F406671E5D8F155057A95A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OSK.E235BED8D543460355928434DA8E61BC&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....n.X.........O.....[..?..C........<..=......).......'..,......c..S.!.....%...y......~,..O.......?.eG.-...S.!...i.O.YW.Q@.....w.......Z.....t.......E?.....%...y......~,..O.......?.eG.-...S.!...i.O.YW.Q@.....w..?.|C...|K...:?.n.X.........O.......?.[..?..C.............)....../..,..(..C.....c....?.-|K...:?.n.X.........O.......?.[..?..C..............N.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):47786
                                                                                                                                                                                                                                    Entropy (8bit):7.8224146806567925
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oGXTaaWPdwiTRfYd0LPs1dKjAeRalKpPk5PsTmHCY9n8kAQ+4wNkRrdc:o3dPLGdKjoDPsTmHF+4winc
                                                                                                                                                                                                                                    MD5:6FFFB8825C0B831B84AE33B720C9C6E9
                                                                                                                                                                                                                                    SHA1:4F785DDAFD417611F09BB0BE26847DF7BA23FA16
                                                                                                                                                                                                                                    SHA-256:4536771589FA26142FE337B04B74018CF2D98732444196B6ABD9E4331D0C1ECE
                                                                                                                                                                                                                                    SHA-512:2C103109E51D1EEFC09D395D253905BFF73856FDD8B13A692CA88A51C43AB945A68F2766341FEC76E2A14749D379A1B82ABBF48603BD793D14C0D266B6A841EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.}..?.}G..\...._.=o...........>`..O.TP1........@;q.........}..<..i}.......}..&.........b.[....x0..^.}9..zg?.........?..L.c...........N..........K...E.....?..{......-...jE...//..............*eN.d.=..G.+....y.4..N...Ro/:..79............e....W..s..<.*.........T.'.........q...}..9.......}....^].......@.=.Auzz........u.=.H..u.....T...8..'.....V]...i.4
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):226
                                                                                                                                                                                                                                    Entropy (8bit):5.110960090590829
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                                                                                                                                    MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                                                                                                                                    SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                                                                                                                                    SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                                                                                                                                    SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1426
                                                                                                                                                                                                                                    Entropy (8bit):4.547222476566572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:tLNTuO6M3gszJK+RJFHzFSaLK8dbitVBvRBV0CQHsN:fZwoc2JFT5L7dbqPr3
                                                                                                                                                                                                                                    MD5:D85ED60EFBCE0FA44DC4C6E247F0CC64
                                                                                                                                                                                                                                    SHA1:C5BBAA6FFB545BC1A774068544FE6BA50031513D
                                                                                                                                                                                                                                    SHA-256:F81D07F1498844577A4611516B1DA3260EF6A2554A970E6286299D9A132168D6
                                                                                                                                                                                                                                    SHA-512:22D7B11DC399C16B465E332E5079631B7BBD6C7C93E6F2713D0A3EAC44DA700543A20D1ED567BB124F40ACB6AC7E8E73509FBDAF80FAFA92F3A01080C06593A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bing.com/rp/xbuqb_tUW8GndAaFRP5rpQAxUT0.svg
                                                                                                                                                                                                                                    Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg" focusable="false">.. <g clip-path="url(#clip0)">.. <path d="M0.00897217 4.99966C0.00897217 6.13458 0.394563 7.23576 1.10388 8.12195C2.82747 10.2768 5.97095 10.6255 8.12576 8.90189C10.2806 7.17826 10.6293 4.0341 8.90569 1.87987C7.18209 -0.274356 4.03799 -0.623707 1.88381 1.09993V0.624957C1.88381 0.279981 1.60383 0 1.25886 0C0.913893 0 0.633917 0.279981 0.633917 0.624957V2.49983C0.633917 2.84481 0.913893 3.12479 1.25886 3.12479H3.1337C3.47867 3.12479 3.75864 2.84481 3.75864 2.49983C3.75864 2.15485 3.47867 1.87487 3.1337 1.87487H2.93746C3.55179 1.46803 4.27235 1.25054 5.00978 1.25116C7.08085 1.25179 8.75883 2.93105 8.7582 5.00216C8.75758 7.07327 7.07835 8.75128 5.00728 8.75065C2.93621 8.75003 1.25824 7.07077 1.25886 4.99966C1.25886 4.65468 0.978887 4.3747 0.633917 4.3747C0.288947 4.3747 0.00897217 4.65468 0.00897217 4.99966V4.99966Z" fill="#444444"/>.. <path d="M4.99964 2.49976C4.65467 2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5092
                                                                                                                                                                                                                                    Entropy (8bit):7.84201766681753
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:juEY1s26wp6Uen6Z8vVG6uF8Mi86YJ9YtQp+mmj7+WQEIAVOOm:qrZQ6Z8vhugietQIjjnhVOB
                                                                                                                                                                                                                                    MD5:8F5897751581700F8D0B00DA963F07A5
                                                                                                                                                                                                                                    SHA1:652B9CE4B156A6B27F5212D1D9893F51245755E2
                                                                                                                                                                                                                                    SHA-256:81A19D5F13420E634DD39AD1612C9CC6165617359D9F0BB044AC72EA4077C314
                                                                                                                                                                                                                                    SHA-512:CA5F23D060C83E90924F705DFEBBC46666AF118F3DDC9E2795D1FB608DF30F986B10F91A3D725896D9C4387A017E0D1E78FB610DC303553FA2BF35280D5E0861
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b...|. ....kb.1F)...n(.;.b...b..1@\n(..)q@\o.qR:.3.I...Q.\Q..q1F)iH...R...`s....;.b...>..9.}.E..E..=..7.b..\P!....R..._...MI...+..J...?..........Y6.......7.mY\...g.sAR:..QF......0.v...1h3.b.u!..H.E7.......s..D....;z.b..........1..D.....i..@..).(.\c;0P.!zSqN...3..Q.v(.......&)..s..P...1N....7..s.J\R....h...;.b...R.P....9.A.Nx..q...#a$c.+39
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5387
                                                                                                                                                                                                                                    Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                    MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                    SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                    SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                    SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18326
                                                                                                                                                                                                                                    Entropy (8bit):7.9546158315870406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NSbI1xIsy2Rl8qutDGHju4ukm8QVMAKGZm62pjxm1sp5zauR+i:gl2DP6euStpvLmEMk
                                                                                                                                                                                                                                    MD5:764297ACF57621FE5A9E3C804B056866
                                                                                                                                                                                                                                    SHA1:CA69F50700A49779C415D106E06D7EFF6B60605D
                                                                                                                                                                                                                                    SHA-256:C3B4B9006185FDDA9D3EF260CFF6F7233C3CA1E2110FB5DD5DA0443291FAC15A
                                                                                                                                                                                                                                    SHA-512:670AA2B7479134C4358DF24C19E52DF62C8FB57E98F9A408DD635573716A52379943025182883886E3D05FD599CF4542F1F865FFE1D81761138EE896F26F590C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................=.........................!1A."Qa..2q...#BR.....b.$3r.%C....................................+......................!.1.."AQ.2a.q.#$...............?..+.V..t.B7+21.`3..8.%+..f...#,n..X.ZJY2T.H......s.(.%?........o...bAd.0|..Bg.^.5..1_&..R....[...b)......j..wq.I.....<z...F.::69Y...V......,I.),.+.`..@..mGm^...LV..X..!..u,.Tq.I.....4..".P.|2w6..p.F~D!..C...01..8...]..id.).f...e...1T5/...k..X.8-............t..j6.Om6.$O..r#+..+..~......8.k..i....Tv.P...h.qQ+F.@..b.......m.-.b..i..H.,..'8...^.D..f.C.FH.....'59f.]I..9IZFN.m.a.3.FS....#....i.#U.<Sb...m..<.X.b...`X4...=zT...E....I/.;.J\,g........^..9.Q.Y........=..$$....P..N.H...4XdX..td.._$.....3,.........q......N........$......vs.qR0s.|J....>...$N}....(m.{7Y.....q(...J.i...<..{.z.....r.....F...`..
                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:09.189466000 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:09.189527035 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:09.298862934 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:18.793401003 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:18.809398890 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:18.904371977 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:20.369158030 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:20.369250059 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.796442032 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.796482086 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.796545029 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.796961069 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.796976089 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.189538956 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.190033913 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.190071106 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.191096067 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.191211939 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.446245909 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.446458101 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.633220911 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.633250952 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:22.836143970 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:32.177927971 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:32.178026915 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:32.178095102 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:35.200730085 CEST49720443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:35.200772047 CEST44349720192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.852535963 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:38.063934088 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.536746979 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.536773920 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.536849976 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.537549973 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.537559986 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.929390907 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.931202888 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.931210995 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.932785988 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.932838917 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.933984041 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.934063911 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.934819937 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.934827089 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.006047964 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.148557901 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.148592949 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.148682117 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.148942947 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.148952007 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.169797897 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170480013 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170505047 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170532942 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170538902 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170552969 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170564890 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170571089 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170574903 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170595884 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170648098 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.170655966 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.171545029 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.171595097 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.171633005 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.171639919 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.171689987 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.296627045 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.296653032 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.296724081 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.296734095 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.296801090 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.297625065 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.297646999 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.297734022 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.297741890 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.297779083 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.298453093 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.298472881 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.298525095 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.298532963 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.298551083 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.299405098 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.299429893 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.299439907 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.299446106 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.299467087 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.299519062 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.422463894 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.422498941 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.422540903 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.422549963 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.422591925 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.423724890 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.423753023 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.423811913 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.423820019 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.423841000 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.423861027 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432389975 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432450056 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432472944 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432482958 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432529926 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432537079 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432610035 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.432917118 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.433957100 CEST50024443192.168.2.5152.199.4.44
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.433964968 CEST44350024152.199.4.44192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.542596102 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.543157101 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.543169022 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.544600010 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.544663906 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.545607090 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.545686007 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.545810938 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.545819044 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.636353016 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.822654009 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.822737932 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.822906971 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.823456049 CEST50050443192.168.2.513.107.246.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.823471069 CEST4435005013.107.246.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.994009972 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.994043112 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.994102955 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.994294882 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.994307995 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.378360033 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.378552914 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.378565073 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.379432917 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.379481077 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.380947113 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.381001949 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.381557941 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.381565094 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.381582022 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.381598949 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.588120937 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.588200092 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.748363018 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.748420954 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.748505116 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.748996973 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.749030113 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.143739939 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.211159945 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.211199999 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.211622953 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.213511944 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.213628054 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:22.333905935 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.019504070 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.019639015 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.019697905 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.020853996 CEST50118443192.168.2.513.107.213.41
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.020878077 CEST4435011813.107.213.41192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.130409956 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.130497932 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:32.130557060 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:33.577500105 CEST50281443192.168.2.5192.178.50.68
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:33.577539921 CEST44350281192.178.50.68192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.837913036 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.837953091 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.838054895 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.838437080 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.838488102 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.838608980 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.851424932 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.851439953 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.851577044 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.851603031 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.185432911 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.185698986 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.185717106 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.186048985 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.186124086 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.186638117 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.186721087 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.254739046 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.283113956 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.283148050 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.284723043 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.284831047 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.287470102 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.287535906 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.293448925 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.293539047 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.293587923 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.293797016 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.294243097 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.294259071 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.411187887 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.411209106 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.500113964 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.500230074 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.587532997 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.587553024 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.587629080 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.587644100 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.598319054 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.599302053 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.599322081 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.609265089 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.609713078 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.609730005 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.611041069 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.620176077 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.623994112 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.624003887 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.631496906 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.632158995 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.632169008 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.642576933 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.643393993 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.643404007 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.653207064 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.656235933 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.656250000 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.749650002 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.752031088 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.752041101 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.758305073 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.760134935 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.760143042 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.770972013 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.771121979 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.771183968 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.771193027 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.780211926 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.780258894 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.780266047 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.790291071 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.792728901 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.792736053 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.801115990 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.801942110 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.801950932 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.813935041 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.814172983 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.814188004 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.823343039 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.823950052 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.823959112 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.831480026 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.831521988 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.831530094 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.845809937 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.846074104 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.846141100 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.846151114 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.849939108 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.852327108 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.860984087 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.861002922 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.861051083 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.861058950 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.861938953 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.870681047 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.880419970 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.880441904 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.880496025 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.880505085 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.881936073 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.908530951 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.912600040 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.912620068 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.912663937 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.912672997 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.915961027 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.920980930 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.928674936 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.928736925 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.928778887 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.928790092 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.931957960 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.936006069 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.943492889 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.943970919 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.943984985 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.950807095 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.950855970 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.950931072 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.950942993 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.951402903 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.957526922 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.962038040 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.963963032 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.963975906 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.969309092 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.972150087 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.972157955 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.973906040 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.973948002 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.973956108 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.980551958 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.983961105 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.983979940 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.987190008 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.987234116 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.987242937 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.993994951 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.996103048 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.996113062 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.000432968 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.002180099 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.002191067 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.007113934 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.008122921 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.008131027 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.013734102 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.013864040 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.013911009 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.788788080 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.815174103 CEST50522443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:41.815191984 CEST44350522142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.556551933 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.556583881 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.556644917 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.558372974 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.558383942 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.879586935 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.879673958 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.879760027 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880038023 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880073071 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880136013 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880436897 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880682945 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880717993 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880968094 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.880985022 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.899465084 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.924154043 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.997165918 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.997179031 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.001594067 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.001626015 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.001773119 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.037496090 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.037862062 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.069854021 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.069968939 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.070048094 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.070111036 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.070127010 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.070157051 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.070193052 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.083291054 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.083362103 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.083386898 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.096429110 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.096493006 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.096530914 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.108400106 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.108412027 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.110374928 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.110438108 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.110454082 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.123120070 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.123181105 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.123213053 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.136673927 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.136739969 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.136763096 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.209892988 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.255886078 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.255955935 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.255954981 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.255987883 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.256040096 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.262562037 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.275240898 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.275933981 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.275999069 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.276000977 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.276026011 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.276068926 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.279686928 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.279706001 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.280064106 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.280076981 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.280123949 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.280719995 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.286802053 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.286890984 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.288526058 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.288728952 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.289438963 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.302822113 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.302891970 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.302895069 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.302932024 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.303004980 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.306684017 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.316394091 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.329626083 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.329695940 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.329704046 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.329729080 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.329777956 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.337116003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.343084097 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.356744051 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.356951952 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.357090950 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.357151985 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.357161999 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.357186079 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.357254028 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.369296074 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.380805016 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.380861998 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.380877972 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.380901098 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.380953074 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.392513990 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.400119066 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.400140047 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.404290915 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.404352903 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.404376030 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.415843964 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.415913105 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.415919065 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.415944099 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.415994883 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.427618027 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.439191103 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.439250946 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.439260006 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.451164961 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.451220989 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.451234102 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.459011078 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.459080935 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.459086895 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.459103107 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.459157944 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.467179060 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.474713087 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.474776030 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.474776983 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.474797010 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.474848032 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.482229948 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.489938974 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.489989996 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.490006924 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.494992018 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.495006084 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.495054007 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.496150017 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.496175051 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.496225119 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.497243881 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.497481108 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.497494936 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.501060009 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.501168013 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.501182079 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.508939028 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.509000063 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.509017944 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.516043901 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.516098022 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.516125917 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.523547888 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.523603916 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.523616076 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529480934 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529599905 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529617071 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529649019 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529686928 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529743910 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.529762983 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.531331062 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.531373978 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.531388044 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.539120913 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.539167881 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.539180994 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.540468931 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.540525913 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.540541887 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.545984983 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.546037912 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.546066046 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.551425934 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.551489115 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.551502943 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.553376913 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.553432941 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.553446054 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.560820103 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.560875893 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.560889959 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.562598944 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.562650919 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.562663078 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.571841955 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.571901083 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.571914911 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.573458910 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.573514938 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.573527098 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.575679064 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.575733900 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.575747967 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.583122969 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.583184004 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.583204985 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.584470034 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.584527016 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.584539890 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.595951080 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.596013069 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.596030951 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.603353977 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.603416920 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.603430986 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.610505104 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.610558987 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.610574007 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.617180109 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.617244959 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.617259979 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.622276068 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.622330904 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.622344971 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.630840063 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.630899906 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.630913973 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.635418892 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.635477066 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.635489941 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.641737938 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.641807079 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.641807079 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.641830921 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.641886950 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.648087025 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.656491041 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.656550884 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.656565905 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.660828114 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.660981894 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661067009 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661086082 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661134005 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661148071 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661173105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661170006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661241055 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.661286116 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.665318966 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.665366888 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.665380955 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.671386003 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.671439886 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.671453953 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.673353910 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.673413992 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.673430920 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.675848961 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.675901890 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.675915003 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.680016994 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.680071115 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.680084944 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.683176041 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.683233976 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.683245897 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.684251070 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.684319019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.684333086 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685651064 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685694933 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685713053 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685738087 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685791016 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685919046 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685978889 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.685992002 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.690017939 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.690073013 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.690085888 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.691349983 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.693912983 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.693967104 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.693979979 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.697418928 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.697491884 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.697551012 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.697822094 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.697887897 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.697901011 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.701740980 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.701806068 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.701819897 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.702114105 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.702156067 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.702172995 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.705825090 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.705887079 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.705902100 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.709546089 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.709604025 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.709621906 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.711708069 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.711771011 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.711791039 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.713155031 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.713202000 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.713215113 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.713392973 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.713449001 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.713464022 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.717072010 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.717135906 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.717150927 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.718988895 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.719043970 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.719057083 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.723433018 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.723500967 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.723517895 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.723763943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.723823071 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.723836899 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.724138975 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.724178076 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.724186897 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.726356030 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.726418972 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.726434946 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.730007887 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.730072021 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.730086088 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.733650923 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.733707905 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.733721018 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.735157967 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.735202074 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.735210896 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.737137079 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.737205982 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.737220049 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.740902901 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.740953922 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.740967035 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.744307041 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.744359970 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.744370937 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.746220112 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.746262074 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.746270895 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.747636080 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.747689009 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.747715950 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.751024961 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.751079082 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.751094103 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.754633904 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.754690886 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.754703999 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.757105112 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.757154942 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.757164001 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.757616997 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.757675886 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.757688046 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.762367010 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.762420893 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.762434006 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.765652895 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.765710115 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.765722990 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.768213034 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.768254995 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.768264055 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.768953085 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.769006014 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.769018888 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.771971941 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.772032022 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.772059917 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.775109053 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.775170088 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.775182009 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.778311968 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.778361082 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.778373003 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.778837919 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.778877020 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.778886080 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.781351089 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.781404018 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.781415939 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.784668922 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.784719944 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.784732103 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.787555933 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.787616014 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.787627935 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.788593054 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.788630962 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.788640022 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.790672064 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.790728092 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.790740967 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.793565035 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.793617964 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.793631077 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.796643972 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.796700954 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.796713114 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.798345089 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.798394918 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.798403978 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.799540997 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.799612045 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.799624920 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.801059961 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.801121950 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.801132917 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.804054976 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.804124117 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.804136038 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.807008982 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.807066917 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.807080030 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.808211088 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.808234930 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.808253050 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.808264971 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.808300972 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.809855938 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.809909105 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.809922934 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.812905073 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.812959909 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.812972069 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.815984011 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.816046953 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.816061020 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.817938089 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.818417072 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.818470955 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.818486929 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.821221113 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.821271896 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.821285009 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.823945045 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.823997021 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.824008942 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.826678038 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.826730013 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.826745033 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.827752113 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.827807903 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.827833891 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.827842951 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.827893019 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.827919960 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.828167915 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.828196049 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.828542948 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.828617096 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829147100 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829188108 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829317093 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829365969 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829459906 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829468012 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829494953 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829538107 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.829550028 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.831640005 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.831702948 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.832168102 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.832217932 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.832231045 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.835998058 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.836050987 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.836062908 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.837567091 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.838728905 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.838784933 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.838797092 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.841356993 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.841423035 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.841434956 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.844095945 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.844155073 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.844166994 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.846327066 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.846455097 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.846484900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.846554041 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.846611977 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.846625090 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.847357035 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.847383976 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.847408056 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.847440004 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.847501993 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.849272013 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.849320889 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.849332094 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.851780891 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.851834059 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.851846933 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.852958918 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.853023052 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.853040934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.854234934 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.854438066 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.854485989 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.854497910 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.856906891 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.856973886 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.856986046 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.859489918 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.859544992 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.859556913 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.861016989 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.861069918 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.861083031 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.862039089 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.862092972 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.862104893 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.864619970 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.864674091 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.864686966 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.866010904 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.866070032 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.866084099 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.867244959 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.867300987 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.867312908 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.867424965 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.867482901 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.867496014 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.868447065 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.868499041 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.868511915 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.871078014 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.871129036 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.871140957 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.873346090 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.873404026 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.873415947 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.873673916 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.873723030 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.873734951 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.875451088 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.875504017 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.875516891 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.877980947 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.878031969 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.878045082 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.878907919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.878995895 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.879055977 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.880003929 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.880058050 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.880069971 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.880522013 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.880630970 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.880642891 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.882452965 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.882514000 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.882525921 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.884866953 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.884922981 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.884936094 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.886816978 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.886869907 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.886883020 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.887032986 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.887089968 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.887104034 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.889203072 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.889405966 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.889419079 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.889523029 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.889570951 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.889584064 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.891427994 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.891488075 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.891500950 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.891773939 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.891828060 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.891845942 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.893605947 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.893659115 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.893671989 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.895827055 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.895886898 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.895899057 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.896842957 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.896893978 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.896907091 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.899077892 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.899125099 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.899137974 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.901106119 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.901170015 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.901181936 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.902137041 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.902184010 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.902195930 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.903135061 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.903187990 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.903199911 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.904769897 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.904906034 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.904934883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.905210972 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.905266047 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.905277967 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.907274008 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.907327890 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.907341003 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.908468008 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.908520937 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.908533096 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.909328938 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.909379959 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.909393072 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.911251068 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.911314964 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.911326885 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.911616087 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.913306952 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.913362980 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.913381100 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.914693117 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.914747953 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.914766073 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.915277958 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.915327072 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.915339947 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.917220116 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.917275906 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.917303085 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.917864084 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.917924881 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.917946100 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.919009924 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.919059038 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.919071913 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.920970917 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.920975924 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.921022892 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.921024084 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.921036005 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.921036959 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.922257900 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.922328949 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.922342062 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.923877954 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.923932076 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.923959017 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.926035881 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.926094055 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.926105976 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.927333117 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.927381992 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.927393913 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.927620888 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.927675962 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.927701950 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.929961920 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.930011988 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.930025101 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.930735111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.930792093 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.930805922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.931380033 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.931433916 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.931446075 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.933309078 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.933373928 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.933387995 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.933645964 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.933693886 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.933708906 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.935411930 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.935465097 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.935477972 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.937006950 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.937067032 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.937078953 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.938880920 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.938936949 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.938947916 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939110994 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939169884 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939270020 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939304113 CEST44350523142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939326048 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939363003 CEST50523443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939924955 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939979076 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.939991951 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.943650961 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.943712950 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.943730116 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.946501017 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.946568012 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.946600914 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.952850103 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.952910900 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.952945948 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.955661058 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.955713034 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.955724955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.958909988 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.958967924 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.958982944 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.967489004 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.967560053 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.967618942 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.967988014 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.968036890 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.968050003 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.974212885 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.974265099 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.974277020 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.979039907 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.979104996 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.979123116 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.980405092 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.980457067 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.980469942 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.985869884 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.985922098 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.985933065 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.990829945 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.990886927 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.990900993 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.991619110 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.991660118 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.991672039 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.991687059 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.991736889 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.997184038 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.002517939 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.002573013 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.002583981 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.002815962 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.002871990 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.002883911 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.008107901 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.008132935 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.008158922 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.008172989 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.008223057 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.013238907 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.017518997 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.017657995 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.017687082 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.020050049 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.020106077 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.020117998 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.023780107 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.023830891 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.023843050 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.027388096 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.027442932 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.027455091 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.027617931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.027672052 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.027689934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.030750036 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.030771971 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.030817986 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.030831099 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.030881882 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.035640001 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.037647963 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.037702084 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.037714005 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.038089991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.038142920 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.038156033 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.043296099 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.043354034 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.043365002 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.045001984 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.045056105 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.045067072 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047327042 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047383070 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047395945 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047595024 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047626019 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047642946 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047657013 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.047702074 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.050991058 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.054297924 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.054349899 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.054361105 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.056304932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.056370020 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.056382895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.058376074 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.058429956 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.058442116 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.060642004 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.060710907 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.060715914 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.060728073 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.060769081 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.063859940 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.064630032 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.064682961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.064694881 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.067065954 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.067087889 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.067116022 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.067130089 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.067178965 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.070103884 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.071737051 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.071787119 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.071798086 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.072561979 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.072618008 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.072632074 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.074779987 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.074830055 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.074841022 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.077924013 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.077976942 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.077989101 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.080784082 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.080849886 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.080857038 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.080862999 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.080915928 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.080926895 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.083925962 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.083976030 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.083986998 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.086798906 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.087002993 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.087013960 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.089704990 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.089757919 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.089770079 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.091628075 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.091682911 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.091695070 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.092467070 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.092525959 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.092536926 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.095392942 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.095524073 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.095535040 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.098141909 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.098262072 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.098273993 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.099315882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.099371910 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.099381924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.100953102 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.101023912 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.101036072 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.103801966 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.103854895 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.103866100 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.106924057 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.107006073 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.107007980 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.107021093 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.107073069 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.107916117 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.107949018 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.108009100 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.108023882 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.108077049 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.110502005 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.113332033 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.113384962 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.113384962 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.113395929 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.113437891 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.114593983 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.115937948 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.118709087 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.118766069 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.118777037 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.121212959 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.121267080 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.121319056 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.121331930 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.121400118 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.122169018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.122248888 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.122253895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.122267008 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.122317076 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.123869896 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.126422882 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.126482010 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.126491070 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.126499891 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.126543045 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.129091024 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.129914045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.131861925 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.131946087 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.131958008 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.134510994 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.134624958 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.134632111 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.134644032 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.134721041 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.136647940 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.137481928 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.137552023 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.137553930 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.137573004 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.137628078 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.139180899 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.139236927 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.139249086 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.140346050 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.140398979 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.140409946 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.142999887 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.143054008 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.143064976 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.145159006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.145348072 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.145476103 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.145487070 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.147882938 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.147938013 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.147948980 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.150185108 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.150266886 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.150278091 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.152770996 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.152833939 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.152846098 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.153141975 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.153295040 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.153306961 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.154887915 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.154952049 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.154963970 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.157298088 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.157370090 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.157382011 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.159574032 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.159622908 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.159634113 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.160553932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.160626888 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.160629034 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.160641909 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.160692930 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.161865950 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.161915064 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.161926031 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.164211035 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.164263010 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.164273977 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.166943073 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.167021036 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.167033911 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.168107033 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.169806957 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.169869900 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.169881105 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.172121048 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.172171116 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.172182083 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.174285889 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.174360991 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.174390078 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.174402952 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.174457073 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.175649881 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.175759077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.175793886 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.175823927 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.176031113 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.176464081 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.178772926 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.178816080 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.178852081 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.178864956 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.178908110 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.180852890 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.183268070 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.183329105 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.183348894 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.183362007 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.183378935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.183413029 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.185264111 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.186852932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.186939001 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.186953068 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.187417030 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.187446117 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.187482119 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.187494993 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.187547922 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.189445972 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.191559076 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.191632032 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.191643000 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.193599939 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.193650961 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.193661928 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.193938017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.194009066 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.194020987 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.195625067 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.195696115 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.195708036 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.196661949 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.196727037 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.196738005 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.198687077 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.198784113 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.198795080 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.200737000 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.201167107 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.201236963 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.201247931 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.201288939 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.201301098 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.202749968 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.202799082 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.202810049 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.204813004 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.204886913 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.204898119 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.206700087 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.206897020 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.206938028 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.206948996 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.206989050 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.207015991 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.207982063 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.208039045 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.208053112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.208688974 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.208756924 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.208769083 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.209573030 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.209784985 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.210661888 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.210726976 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.210737944 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.212433100 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.212616920 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.212627888 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.214355946 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.214437008 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.214449883 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.214796066 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.214878082 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.214890003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.216164112 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.216229916 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.216242075 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.218251944 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.218316078 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.218327045 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.220674992 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.220726013 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.220730066 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.220741987 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.220792055 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.220796108 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.221071959 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.221621990 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.221687078 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.221699953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.227936029 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.228024960 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.228037119 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.229559898 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.234117985 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.234168053 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.234179974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.240427971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.240480900 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.240494013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.244216919 CEST50541443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.244230032 CEST44350541172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.244801044 CEST50538443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.244822979 CEST44350538142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.247082949 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.248030901 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.248043060 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.253048897 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.253151894 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.253207922 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.253221035 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.256160975 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.256726980 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.259116888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.259167910 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.259188890 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.263041019 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.263474941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.263488054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.267576933 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.267709017 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.267720938 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.271019936 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.271099091 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.271111012 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.275144100 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.275201082 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.275213003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.279104948 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.279268980 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.279280901 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.283130884 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.283186913 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.283199072 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.286304951 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.286324024 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.286372900 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.287007093 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.287070990 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.287082911 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.287863016 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.287873030 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.290644884 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.290730953 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.290743113 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.294495106 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.296166897 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.296178102 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.298250914 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.298304081 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.298315048 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.302398920 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.303965092 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.303977013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.307410955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.307466030 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.307483912 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.310991049 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.311047077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.311104059 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.311116934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.312144995 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.314635992 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.318145037 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.318279982 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.318335056 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.318348885 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.320061922 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.321746111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.325103045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.325232029 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.325282097 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.325294971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.328150034 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.328919888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.332443953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.332498074 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.332551003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.332570076 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.335544109 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.335606098 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.335618019 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.335665941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.338838100 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.342094898 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.342159986 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.342221022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.342233896 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.343966961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.345593929 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.349097967 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.352076054 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.352087975 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.352543116 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.352610111 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.352621078 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.354407072 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.356169939 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.356180906 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.357816935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.357881069 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.357892990 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.361211061 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.363974094 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.363986969 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.364207983 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.364263058 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.364274025 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.367701054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.367769003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.367779016 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.370656013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.372175932 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.372186899 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.373658895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.373722076 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.373733997 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.377110958 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.377167940 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.377178907 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.379435062 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.379487038 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.379498959 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.382138968 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.382219076 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.382230043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.385380030 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.385516882 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.385529995 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.389628887 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.389708996 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.389715910 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.389729023 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.389775038 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.392546892 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.395550013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.395596981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.395642042 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.395654917 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.395911932 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.398547888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.401995897 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.402076006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.402087927 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.404344082 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.404398918 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.404411077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.407527924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.407579899 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.407591105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.410336018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.410402060 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.410407066 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.410418987 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.410475969 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.414305925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.416392088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.416454077 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.416465998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.419118881 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.419195890 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.419208050 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.421859980 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.421927929 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.421972990 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.421986103 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.422035933 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.424159050 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.425548077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.425623894 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.425636053 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.428292036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.428348064 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.428359985 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.431322098 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.431407928 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.431420088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.433880091 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.433978081 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.433989048 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.436597109 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.436685085 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.436697006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.439131975 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.439196110 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.439208031 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.441541910 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.441607952 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.441618919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.444309950 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.444369078 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.444380045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.446382999 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.446439981 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.446450949 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.449052095 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.449100018 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.449111938 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.451282024 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.451340914 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.451353073 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.455344915 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.455396891 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.455409050 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.459217072 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.459423065 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.459436893 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.461618900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.461699963 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.461710930 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.464724064 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.464756966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.464776039 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.464787960 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.464845896 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.467109919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.468200922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.468255043 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.468266010 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.470468044 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.470523119 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.470534086 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.471918106 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.471976995 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.471987963 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.478205919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.478256941 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.478316069 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.478328943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.478394985 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.481107950 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.484673023 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.484713078 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.484721899 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.484734058 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.484798908 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.486144066 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.492046118 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.492158890 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.492172956 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.496031046 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.496128082 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.496140003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.497306108 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.497363091 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.497375011 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.500183105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.500235081 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.500246048 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.504173994 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.504236937 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.504249096 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.507921934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.508163929 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.508176088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.509928942 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.510829926 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.510840893 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.511004925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.511054993 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.511066914 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.512255907 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.512937069 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.512983084 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.512999058 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.513017893 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.513041019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.514233112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.514291048 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.514302969 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.515121937 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.515974045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.516016006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.516032934 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.516045094 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.516073942 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.516877890 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.517586946 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.517599106 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.518532038 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.518624067 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.518673897 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.518687010 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519296885 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519340992 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519346952 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519359112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519383907 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519443035 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519484997 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519531012 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.519542933 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.520147085 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.520412922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.521202087 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.521249056 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.521260977 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.522191048 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.522232056 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.522238016 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.522248983 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.522295952 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.523670912 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.525204897 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.525254011 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.525316000 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.525329113 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.527184010 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.527242899 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.527255058 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.527956963 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.529119968 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.530941010 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.530982971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.531001091 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.531014919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.531064987 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.532461882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.533457041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.533520937 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.533535957 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.535717964 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.535784006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.535795927 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.538078070 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.538212061 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.538271904 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.538285017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.539833069 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.539891005 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.539904118 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.539949894 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.541367054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.545782089 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.545825005 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.545885086 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.545898914 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.546998978 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.547054052 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.547065973 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.547117949 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.549123049 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.550685883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.550728083 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.550743103 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.550770044 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.550817966 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.553337097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.554233074 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.554279089 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.554296970 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.554308891 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.554378033 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.555532932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.556372881 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.556417942 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.556469917 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.556483030 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.557008028 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.557056904 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.557068110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.557118893 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.557866096 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.559109926 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.559153080 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.559164047 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.559175968 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.559223890 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.560714006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.562213898 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.562271118 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.562282085 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.563703060 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.563746929 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.563801050 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.563812971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.563956022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.565217972 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.566752911 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.566797018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.566809893 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.566823006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.568048954 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.568192959 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.569664001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.569703102 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.569734097 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.569746017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.571259022 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.571310997 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.571324110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.571373940 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.572642088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.574110985 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.574151039 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.574183941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.574197054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.574249029 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.575562000 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.577035904 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.577076912 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.577137947 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.577151060 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.578763008 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.578819990 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.578830957 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.578886032 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.579996109 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.581310034 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.581362009 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.581417084 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.581429005 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.582746983 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.582804918 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.582815886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.582870007 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.584171057 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.585376024 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.585416079 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.585432053 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.585443974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.586803913 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.586864948 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.586878061 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.586930990 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.588208914 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.589709997 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.589754105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.589766026 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.589777946 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.589832067 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.590846062 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.592267990 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.592310905 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.592371941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.592385054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.592998981 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.593635082 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.596412897 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.596455097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.596467018 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.596478939 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.596563101 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.596893072 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.598053932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.598094940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.598098993 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.598109007 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.598165989 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.599041939 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.600249052 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.600297928 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.600301981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.600313902 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.600363970 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.601571083 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.602801085 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.602844954 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.602850914 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.602863073 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.602916956 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.604038000 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.605427027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.605468035 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.605509043 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.605521917 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.605834961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.606051922 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.607112885 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.608342886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.608422041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.608481884 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.608495951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.608607054 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.609158039 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.609671116 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.609682083 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.609733105 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.609941006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.610416889 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.612684965 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.612726927 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.612755060 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.612767935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.612865925 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.613392115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.614479065 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.614521027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.614571095 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.614583969 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.614748001 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.615541935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.617038012 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.617078066 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.617108107 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.617120981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.617213964 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.618202925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.619229078 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.619266987 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.619297028 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.619309902 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.619357109 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.620363951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.622520924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.622561932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.622575045 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.622586966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.622646093 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.623099089 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.623878956 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.623944998 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.623955965 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.625693083 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.625899076 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.625914097 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.625931025 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.625971079 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.625988960 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.626000881 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.626048088 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.626492023 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.626867056 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.626993895 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.627089024 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.627104044 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.627907991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.627953053 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.627958059 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.627990007 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.628040075 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.629667997 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.630402088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.630455017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.630469084 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.630481958 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.630577087 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.631664991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.633418083 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.633457899 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.633485079 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.633497000 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.633701086 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.634588957 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636291027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636331081 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636353016 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636363983 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636425972 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636573076 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636585951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636635065 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636662006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636673927 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.636740923 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.637779951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.640036106 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.640095949 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.640110970 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.640964985 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.641007900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.641020060 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.641031027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.641088009 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.641856909 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.643423080 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.643465042 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.643491983 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.643503904 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.643871069 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.644495964 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.645682096 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.645721912 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.645731926 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.645744085 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.645791054 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.646641016 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.648297071 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.648386002 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.648437977 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.648449898 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.648590088 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.649904966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650074959 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650118113 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650154114 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650166035 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650217056 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650262117 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650274992 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.650333881 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.651233912 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.652415991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.652457952 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.652508020 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.652522087 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.652621984 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.653512001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.654546022 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.654586077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.654618979 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.654632092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.654684067 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.655764103 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.656883001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.656960011 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.656971931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.657764912 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.657807112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.657824039 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.657835960 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.658097982 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.658885956 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.660043001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.660110950 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.660114050 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.660124063 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.660178900 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.661014080 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.662322998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.662380934 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.662386894 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.662396908 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.662450075 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.663130999 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.664161921 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.664202929 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.664211035 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.664223909 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.664268970 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.665330887 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.666312933 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.666352034 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.666367054 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.666378975 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.666433096 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.667434931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.668140888 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.668442965 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.668483973 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.668494940 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.668507099 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.668725014 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.669564962 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671363115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671415091 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671426058 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671761036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671802044 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671814919 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671825886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.671869040 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.672863007 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.673968077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.674022913 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.674026966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.674042940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.674089909 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.678637981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.679119110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.679160118 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.679172039 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.679183960 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.679234028 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.682626009 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.683094978 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.683149099 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.683161020 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.684581995 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.684660912 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.684672117 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.684762001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.684811115 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.684823036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.686480045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.686530113 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.686541080 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.687064886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.687120914 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.687133074 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.690725088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.690876961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.690887928 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.691322088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.691371918 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.691382885 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.694474936 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.694533110 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.694545031 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.694967985 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.695177078 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.695188046 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.696430922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.696645975 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.696657896 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.698147058 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.698188066 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.698196888 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.698208094 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.698259115 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.699167967 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.700201988 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.700242996 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.700289011 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.700303078 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.700365067 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.701256037 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.702270031 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.702308893 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.702342033 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.702354908 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.702456951 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.703300953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.704408884 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.704452038 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.704468966 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.704480886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.704684973 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.705358028 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.706387997 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.706429958 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.706455946 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.706470013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.706733942 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.707329988 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.708302021 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.708343029 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.708395004 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.708408117 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.708470106 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.709255934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.710102081 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.710150003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.710167885 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.710179090 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.710277081 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.710289001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.711203098 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.711255074 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.711266041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.712131977 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.712255955 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.712266922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.713282108 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.713323116 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.713346958 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.713357925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.713496923 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.714160919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.715174913 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.715215921 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.715236902 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.715250015 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.715487957 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.716125965 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.716825008 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.716856003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.716902018 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.716914892 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.717067003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.717720032 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.718691111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.718732119 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.718755960 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.718769073 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.718818903 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.719476938 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.720379114 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.720429897 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.720432043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.720443010 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.720489979 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.721302032 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.722157955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.722232103 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.722244978 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.722960949 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.723023891 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.723035097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.723819971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.723861933 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.723929882 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.723942041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.724000931 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.724739075 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.725712061 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.725755930 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.725791931 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.725805044 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.725929022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.726478100 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.727324963 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.727380991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.727392912 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.727405071 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.727451086 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.728120089 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.728918076 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.728960991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.728967905 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.728980064 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.729219913 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.729810953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.730690002 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.730741978 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.730791092 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.730803967 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.730957031 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.731564999 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733005047 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733046055 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733082056 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733094931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733208895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733222961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733234882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733288050 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.733978987 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.734814882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.734864950 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.734877110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.735259056 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.735317945 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.735330105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.736162901 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.736495018 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.736506939 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.737010002 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.737063885 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.737081051 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.737793922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.737855911 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.737868071 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.738581896 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.738646030 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.738657951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.739389896 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.739450932 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.739461899 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.740257978 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.740308046 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.740319014 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.741131067 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.741194963 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.741205931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.741856098 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.741919041 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.741930962 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.742717981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.742785931 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.742798090 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.743819952 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.743889093 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.743900061 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.744509935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.744636059 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.744647980 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.745192051 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.745275974 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.745287895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.746036053 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.746186972 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.746198893 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.747216940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.747267962 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.747279882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.747745991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.747800112 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.747811079 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.748473883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.748578072 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.748589039 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.749335051 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.749399900 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.749411106 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.750286102 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.750494003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.750504971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.750911951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.751025915 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.751038074 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.751656055 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.751735926 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.751748085 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.752378941 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.752437115 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.752449036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.753034115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.753091097 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.753102064 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.753720045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.753783941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.753794909 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.754512072 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.754581928 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.754595041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.755661011 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.755731106 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.755742073 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.756477118 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.756550074 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.756566048 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.756577969 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.756756067 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.757153988 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.757891893 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.757947922 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.757958889 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.758682013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.758730888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.758749008 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.758761883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.758939981 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.759501934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.760166883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.760214090 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.760225058 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.761097908 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.761147976 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.761158943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.761904955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.761965036 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.761976004 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.762361050 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.762401104 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.762413025 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.762425900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.762511015 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.763079882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.763883114 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.763952017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.763952017 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.763966084 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.764014959 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.764589071 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.765289068 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.765331984 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.765340090 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.765351057 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.765414000 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.766037941 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.766741991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.766793966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.766798973 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.766810894 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.767029047 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.767482042 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.768203974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.768244982 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.768295050 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.768307924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.768472910 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.768959045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.769673109 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.769727945 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.769740105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.770344973 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.770380974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.770397902 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.770411015 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.770454884 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.771059990 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.771856070 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.771899939 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.771923065 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.771935940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.772135019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.772542953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.773343086 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.773395061 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.773406029 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.773912907 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.773964882 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.773976088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.774276972 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.774456978 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.774468899 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.775003910 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.775058985 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.775069952 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.775707960 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.775763988 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.775775909 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.776454926 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.776519060 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.776530981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.777107000 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.777158022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.777169943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.777877092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.778084040 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.778095007 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.778543949 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.778708935 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.778719902 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.779202938 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.779257059 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.779268980 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.779864073 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.779973984 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.779984951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.780689955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.780747890 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.780760050 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.781270981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.781327009 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.781338930 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.781886101 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.781941891 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.781954050 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.783277988 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.783324003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.783334970 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.783346891 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.783397913 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.783968925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.784670115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.784713984 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.784723997 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.784737110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.784790993 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.785295963 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786017895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786060095 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786115885 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786128998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786739111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786798954 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786811113 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.786861897 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.787357092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.788207054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.788297892 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.788352966 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.788364887 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.788937092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.788994074 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.789005041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.789566994 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.789622068 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.789633036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.789680004 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.790085077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.790779114 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.790827036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.790833950 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.790846109 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.790894985 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.791811943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.792073011 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.792452097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.792521000 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.792532921 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.792546034 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.792573929 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.793143988 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.793926001 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.793982983 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.793994904 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794491053 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794547081 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794559956 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794723988 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794779062 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794790030 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.794842005 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.795625925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.795810938 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.795872927 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.795885086 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.796241045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.796288013 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.796298981 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.797210932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.797266006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.797276974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.797338963 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.797389030 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.797400951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.798191071 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.798244953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.798249006 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.798260927 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.798309088 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.799087048 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.799186945 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.800046921 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.800057888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.800149918 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.800195932 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.800206900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.801104069 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.801141024 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.801160097 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.801172018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.801217079 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.801228046 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.802045107 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.802098989 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.802103043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.802114964 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.802155972 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.802994967 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803085089 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803854942 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803903103 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803920984 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803932905 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803951025 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.803998947 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.804817915 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.804863930 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.804914951 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.804923058 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.804935932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.804986000 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.805778027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.805841923 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.805851936 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.806751013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.806792974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.806803942 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.806816101 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.807681084 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.807739019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.807750940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.807971001 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.808033943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.811666012 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.811686039 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.811733961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.811748028 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.811779976 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.811800003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.815387011 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.815407991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.815464020 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.815479994 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.815504074 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.818877935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.818902969 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.818950891 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.818963051 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.818989992 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.823234081 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.823259115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.823303938 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.823317051 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.823343039 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.826718092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.826741934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.826786995 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.826797962 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.826828003 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.830312014 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.830331087 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.830384016 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.830420017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.830445051 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.834573984 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.834597111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.834636927 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.834654093 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.834677935 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.837778091 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.837804079 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.837851048 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.837867022 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.837892056 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.841006041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.841031075 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.841075897 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.841092110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.841115952 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.844238043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.844255924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.844301939 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.844314098 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.844341993 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.847677946 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.848330021 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.848350048 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.848406076 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.848417044 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.848443031 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.851351976 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.851380110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.851418972 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.851429939 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.851459026 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.854201078 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.854219913 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.854260921 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.854274035 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.854300976 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.857956886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.857983112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.858016968 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.858027935 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.858053923 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.861021996 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.861041069 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.861104965 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.861116886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.861148119 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.864068985 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.864092112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.864130020 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.864141941 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.864172935 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.867345095 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.867376089 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.867404938 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.867417097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.867444992 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.870723009 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.870745897 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.870793104 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.870806932 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.870834112 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.874310017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.874332905 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.874382019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.874393940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.874418974 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.876696110 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.876718998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.876756907 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.876769066 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.876796961 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.881488085 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.881506920 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.881550074 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.881561995 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.881607056 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.884704113 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.884727955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.884799004 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.884810925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.884859085 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.887873888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.887892962 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.887957096 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.887969971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.887996912 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.888266087 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.890547037 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.890566111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.890654087 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.890666962 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.894045115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.894068003 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.894107103 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.894119024 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.894150019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.897538900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.897557020 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.897614956 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.897627115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.897655964 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.900654078 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.900679111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.900719881 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.900732040 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.900770903 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.902702093 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.902720928 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.902761936 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.902775049 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.902803898 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.905280113 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.905303955 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.905352116 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.905364037 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.905407906 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.907708883 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.908525944 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.908548117 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.908611059 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.908627987 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.908653021 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.908869982 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.911353111 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.911384106 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.911416054 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.911427021 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.911454916 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.911798000 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.914069891 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.914093018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.914134026 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.914145947 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.914177895 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.917484999 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.917510033 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.917629957 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.917629957 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.917646885 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.921664953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.921684027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.921721935 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.921734095 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.921762943 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.922580957 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.922605038 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.922636986 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.922652960 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.922678947 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.924947023 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.924966097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.925003052 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.925025940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.925050974 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.928260088 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.928283930 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.928323030 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.928333998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.928360939 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.930481911 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.930500031 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.930545092 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.930557013 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.930608034 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.933059931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.933084965 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.933123112 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.933135033 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.933167934 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.936064005 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.936093092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.936125040 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.936137915 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.936170101 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.938747883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.938796043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.938893080 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.938893080 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.938909054 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.940973043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.940992117 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.941030979 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.941042900 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.941072941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.943336964 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.943358898 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.943442106 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.943454027 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.943480015 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944082022 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944231033 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944289923 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944324017 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944401979 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944448948 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.944456100 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.945491076 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.945512056 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.945564032 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.945585966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.945610046 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.948312998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.948335886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.948370934 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.948388100 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.948411942 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.951241970 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.951260090 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.951344013 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.951355934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.953242064 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.953263998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.953320026 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.953331947 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.953361988 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.954495907 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.954554081 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.954561949 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.956229925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.956257105 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.956300974 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.956314087 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.956345081 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.957998991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.958026886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.958062887 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.958074093 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.958102942 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.960903883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.960922956 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.960966110 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.960977077 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.961005926 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.962869883 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.962903023 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.962933064 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.962944984 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.962982893 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.965490103 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.965544939 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.965553045 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.965970039 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.965991020 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.966029882 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.966042042 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.966072083 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.967639923 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.967679024 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.967720032 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.967731953 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.967762947 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.969981909 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.970005989 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.970052004 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.970062971 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.970088005 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.971961975 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.971987009 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.972023964 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.972034931 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.972063065 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.974653006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.974673986 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.974720001 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.974731922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.974764109 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976547956 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976613998 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976620913 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976697922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976728916 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976761103 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976772070 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.976799011 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.979008913 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.979027033 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.979069948 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.979082108 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.979113102 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.980822086 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.980844975 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.980879068 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.980890989 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.980918884 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.983517885 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.983536005 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.983606100 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.983618021 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.983644962 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.985227108 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.985249996 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.985294104 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.985311031 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.985333920 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987479925 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987556934 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987561941 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987564087 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987582922 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987622976 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987633944 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.987662077 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.989289045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.989314079 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.989343882 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.989356041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.989384890 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.991776943 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.991796017 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.991852999 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.991863966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.991890907 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.993654966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.993680000 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.993710995 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.993722916 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.993760109 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.995609045 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.995630980 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.995672941 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.995683908 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.995711088 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.998265028 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.998294115 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.998339891 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.998351097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.998377085 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.998574018 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.999980927 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.999988079 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.000133991 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.000154018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.000214100 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.000226974 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.002063036 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.002085924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.002123117 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.002134085 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.002161980 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.003945112 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.003963947 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.004014969 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.004026890 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.004054070 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.005908966 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.005949020 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.005969048 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.005980015 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.006007910 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.008153915 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.008179903 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.008220911 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.008233070 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.008260965 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.009979963 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.010003090 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.010041952 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.010052919 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.010080099 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.011874914 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.011898041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.011936903 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.011954069 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.011976957 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.014101982 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.014126062 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.014187098 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.014199018 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.014223099 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.016134024 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.016153097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.016201019 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.016211987 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.016237020 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.017708063 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.017733097 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.017772913 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.017785072 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.017812967 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.019539118 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.019560099 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.019628048 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.019640923 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.021269083 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.021292925 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.021339893 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.021353006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.021377087 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.023258924 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.023277998 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.023325920 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.023340940 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.023364067 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.025259972 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.025285006 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.025327921 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.025343895 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.025367022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.026846886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.026865959 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.026915073 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.026926994 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.026952028 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.028590918 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.028614044 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.028656960 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.028672934 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.028695107 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.030677080 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.030698061 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.030741930 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.030755043 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.030780077 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.032435894 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.032461882 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.032502890 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.032515049 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.032541037 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.034178019 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.034197092 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.034248114 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.034265041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.034287930 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.036206007 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.036231041 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.036272049 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.036288977 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.036310911 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.037728071 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.037746906 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.037791967 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.037803888 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.037832022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.039628983 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.039652109 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.039700031 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.039711952 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.039738894 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.041102886 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.041121960 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.041162968 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.041174889 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.041203022 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043515921 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043581963 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043593884 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043617010 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043672085 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043683052 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043709040 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.043754101 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.046649933 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.098861933 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.098943949 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.098953009 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.103394032 CEST50537443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.103409052 CEST44350537142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.104223013 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.104269028 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.104274988 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.115221024 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.115291119 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.115294933 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.115322113 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.115367889 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.126188993 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.137228012 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.137279987 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.137288094 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.148286104 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.148344994 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.148354053 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.159220934 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.159272909 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.159280062 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.170209885 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.170260906 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.170269012 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.181395054 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.181432009 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.181664944 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.181675911 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.181719065 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.191066027 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.200640917 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.200683117 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.200690985 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.200697899 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.200737000 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.211034060 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.220428944 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.220459938 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.220482111 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.220493078 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.220532894 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.230489016 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.240629911 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.240668058 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.240705013 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.240710974 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.240753889 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.250026941 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.259886980 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.259919882 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.259973049 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.259987116 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.260055065 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.267421961 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.274194956 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.274240971 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.274247885 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.280939102 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.281022072 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.281023026 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.281065941 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.281114101 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.287137985 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.293975115 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.294102907 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.294164896 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.294177055 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.294264078 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.299621105 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.303788900 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.303836107 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.303843975 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.309168100 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.309319973 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.309326887 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.315505981 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.315773010 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.315778971 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.321553946 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.321611881 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.321619034 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.327847004 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.327922106 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.327929020 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.334211111 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.334279060 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.334285975 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.340629101 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.340703011 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.340708971 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.346679926 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.346749067 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.346755028 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.353027105 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.353107929 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.353121042 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.359317064 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.359360933 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.359370947 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.365617037 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.365725040 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.365731955 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.371860981 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.371931076 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.371937990 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.380980015 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.381062031 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.381107092 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.381118059 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.381169081 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.387223959 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.393090010 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.393143892 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.393152952 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.399106979 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.399158001 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.399164915 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.403264999 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.403314114 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.403462887 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.404411077 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.404414892 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.404431105 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.404478073 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.404485941 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.410299063 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.410370111 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.410382986 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.410409927 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.410453081 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.415123940 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.415178061 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.415486097 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.415518045 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.416054010 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.416088104 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.421387911 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.421439886 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.421449900 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.430207968 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.430254936 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.430263996 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.437118053 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.437196016 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.437202930 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.441140890 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.441195011 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.441201925 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.443276882 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.443360090 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.443367004 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.445651054 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.445727110 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.445733070 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.447187901 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.447247028 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.447252989 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.450262070 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.450325012 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.450330973 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.453618050 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.453713894 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.453722000 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.453747034 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.453795910 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.456854105 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.460311890 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.460392952 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.460397005 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.460418940 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.460509062 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.463469028 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.466751099 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.466804981 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.466810942 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.470150948 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.470258951 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.470330000 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.470339060 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.470498085 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.473114967 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.476263046 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.476317883 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.476326942 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.479482889 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.479571104 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.479625940 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.479634047 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.479897022 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.482300043 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.483887911 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.483992100 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.484004021 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.486973047 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.487051010 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.487060070 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.490067959 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.490216970 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.490225077 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.493088961 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.493148088 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.493155956 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.496114969 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.496181965 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.496190071 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.499131918 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.499195099 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.499202967 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.501923084 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.501996994 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.502005100 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.505628109 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.505681038 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.505690098 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.509383917 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.509438992 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.509448051 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.511043072 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.511127949 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.511136055 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.512978077 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.513053894 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.513062000 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.515795946 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.515885115 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.515897036 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.519638062 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.519704103 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.519714117 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.522694111 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.522779942 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.522830009 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.522839069 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.522938967 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.525027990 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.528501987 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.528599977 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.528606892 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.528635979 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.528690100 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.530313969 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.532840967 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.532919884 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.532927990 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.535514116 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.535578966 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.535586119 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.538070917 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.538157940 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.538160086 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.538182974 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.538259029 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.540571928 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.540879011 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.540935993 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.640172005 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.640252113 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.640346050 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.672173977 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.672211885 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.706494093 CEST50549443192.168.2.5172.217.2.206
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.706507921 CEST44350549172.217.2.206192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.741740942 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.746939898 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.773165941 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.773181915 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.774115086 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.774173021 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.784694910 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.784718037 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.785904884 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.785981894 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.807688951 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.807768106 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.809026003 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.809102058 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.809209108 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.809238911 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.809833050 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.809853077 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.900115013 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.900140047 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.900203943 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.900377035 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.900388956 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.902734995 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.934621096 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.006756067 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.007174015 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.007232904 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.007842064 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.008225918 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.008322001 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.008363008 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.008399010 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.008451939 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.061572075 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.061799049 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.061862946 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.062988043 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.063049078 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.063180923 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.071932077 CEST50565443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.071950912 CEST44350565192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.073894978 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.073965073 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.074038982 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.074724913 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.074747086 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.075292110 CEST50566443192.168.2.5192.178.50.70
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.075311899 CEST44350566192.178.50.70192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.297802925 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.298167944 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.298185110 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.298510075 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.298576117 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.299098969 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.299164057 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.299170971 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.304903984 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.304972887 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.305227995 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.305237055 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411089897 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411305904 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411328077 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411379099 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411442041 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411484003 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411530972 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411551952 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411602974 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411633015 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411639929 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.411799908 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.413094044 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.413167953 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.413386106 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.422240973 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.422302008 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.422333002 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.433475018 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.433552027 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.433576107 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.444533110 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.444633007 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.444653988 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.455584049 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.455645084 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.455668926 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.456115007 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.466664076 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.466720104 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.466736078 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.567121983 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.567634106 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.567709923 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.567740917 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.568975925 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.572824001 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.583709002 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.583739042 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.583808899 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.583825111 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.583976984 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.594772100 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.605870962 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.605902910 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.605935097 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.605952978 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.606071949 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.617367029 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.628446102 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.628483057 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.628607035 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.628669024 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.628736019 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.639260054 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.650333881 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.650381088 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.650412083 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.650432110 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.650501013 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.661205053 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.670659065 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.670692921 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.670953989 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.670972109 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.671284914 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.671478033 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.679915905 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.680342913 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.680397034 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.680411100 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.680902004 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.680936098 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.681102991 CEST44350583192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.681162119 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.681175947 CEST50583443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.690074921 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.690152884 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.690221071 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.690256119 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.692981958 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.699739933 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.709474087 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.709547997 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.709556103 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.709570885 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.709631920 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.719217062 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.728821993 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.728873968 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.729072094 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.729132891 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.731995106 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.735691071 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.742611885 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.742676020 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.742693901 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.747025967 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.747164011 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.747229099 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749142885 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749187946 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749222040 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749238014 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749294996 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749433041 CEST50587443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.749452114 CEST44350587192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.755109072 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.758421898 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.758440971 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.758502007 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.758682966 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.758702040 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.761353016 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.761400938 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.761405945 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.761420012 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.761478901 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.768202066 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.770869017 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.770962000 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.770977020 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.777321100 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.777398109 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.777415037 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.783488035 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.783564091 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.783576012 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.789886951 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.791989088 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.792004108 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.795988083 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.796066999 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.796082973 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.802330971 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.803991079 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.804003954 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.809186935 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.809243917 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.809257984 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.810200930 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.810226917 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.810288906 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.810493946 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.810503960 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.814881086 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.814995050 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.815009117 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.821247101 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.821297884 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.821315050 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.827558041 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.827671051 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.827702045 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.833754063 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.833832026 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.833847046 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.840150118 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.840203047 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.840215921 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.849369049 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.849428892 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.849488974 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.849507093 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.849684954 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.855361938 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.861341953 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.861383915 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.861406088 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.861422062 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.861474037 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.867113113 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.872746944 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.872796059 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.872826099 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878423929 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878485918 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878499985 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.879523039 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.879540920 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.879631996 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.880323887 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.880331993 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.883848906 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.883883953 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.883933067 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.883945942 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.884006977 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.889149904 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.894412041 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.894454002 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.894460917 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.894474983 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.894531012 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.899725914 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.903281927 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.903448105 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.903462887 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906047106 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906069040 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906121016 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906613111 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906625986 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906769991 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906822920 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.906835079 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.910176992 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.910439014 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.910451889 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.912030935 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.912086010 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.912098885 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.915437937 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.915741920 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.915755033 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.920348883 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.920399904 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.920413017 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.922198057 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.922298908 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.922311068 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.926160097 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.926218033 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.926229954 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.928936005 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.928989887 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.929003000 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.932311058 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.932365894 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.932379007 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.935399055 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.935446024 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.935458899 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.938791990 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.938841105 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.938853979 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.941854954 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.941919088 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.941934109 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.944947004 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.945000887 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.945014000 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.948117018 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.948208094 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.948220968 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.952733994 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.952785015 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.952785015 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.952799082 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.952847004 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.956480980 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.958899975 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.958933115 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.958992958 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.959011078 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.960158110 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.962034941 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.964934111 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.964965105 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.964989901 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.965008974 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.965065002 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.967721939 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.970698118 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.970737934 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.970773935 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.970786095 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.971009970 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.973478079 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.973670006 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.973731041 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.977965117 CEST50578443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.977988958 CEST44350578142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.027753115 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.027774096 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.027848959 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.033242941 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.033266068 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.076616049 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.076695919 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.076821089 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.077363968 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.077399969 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184108973 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184133053 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184134007 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184174061 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184250116 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184259892 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184573889 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184602976 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184817076 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.184833050 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.201597929 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.201869011 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.201879978 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.202254057 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.202383995 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.202977896 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.203433990 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.203443050 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.204041004 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.204041004 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.204112053 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.241023064 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.243802071 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.243812084 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.245522022 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.245874882 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.245874882 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.245959044 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.246885061 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.276490927 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.285799980 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.285810947 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.289741993 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.289885998 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290592909 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290774107 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.291001081 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.291007996 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.292114019 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.337651014 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.337663889 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.337690115 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.400873899 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.400886059 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.408441067 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.408857107 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.408878088 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.409429073 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.409601927 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.410449028 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.410762072 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.411426067 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.411509037 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.412270069 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.412270069 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.412287951 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.424180031 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.424438000 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.424453974 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.425004959 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.425896883 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.425980091 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.426068068 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.426069021 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.426100969 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.460113049 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.512685061 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.512686968 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.528636932 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.528738976 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.530056953 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.530409098 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.530433893 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.532025099 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.532159090 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.533211946 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.533211946 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.533258915 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.533288956 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.533335924 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.551095963 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.551487923 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.551501036 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.554447889 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.554547071 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.554913998 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.554991007 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.555183887 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.555211067 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.555517912 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.555526018 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.572505951 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.573714018 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.574173927 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.574537039 CEST50632443192.168.2.5192.178.50.34
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.574542999 CEST44350632192.178.50.34192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.578540087 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.585797071 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.585860968 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.585871935 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.586482048 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.586513996 CEST44350626142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.586622000 CEST50626443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.694390059 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.694432020 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.694518089 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.695944071 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.695965052 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.704655886 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.726102114 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.726131916 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.746429920 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.746686935 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.746697903 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747126102 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747663021 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747663021 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747692108 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747733116 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747736931 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747769117 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747797012 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.747828007 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.832649946 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.888541937 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901734114 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901746035 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901771069 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901788950 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901798964 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901822090 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901829958 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901854038 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901860952 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.901901960 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.912631035 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913583994 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913594007 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913619041 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913628101 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913635015 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913644075 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913644075 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913680077 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913696051 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.913696051 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.917637110 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931098938 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931122065 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931139946 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931164980 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931178093 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931217909 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931222916 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931256056 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931274891 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931288004 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931305885 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931334972 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931334972 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931459904 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931469917 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931514978 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931548119 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931567907 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931591034 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931591034 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931606054 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931627989 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931657076 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931657076 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.931657076 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942689896 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942708969 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942759037 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942774057 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942779064 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942800045 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942830086 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.942830086 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.959002972 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.959050894 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.959156990 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.959156990 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.959168911 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.964972973 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.965189934 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.965755939 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.965769053 CEST44350640142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.965795994 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.965837002 CEST50640443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.022831917 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.024678946 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.025017023 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.025027990 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.025460005 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.026431084 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.026431084 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.026451111 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.026501894 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064759016 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064776897 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064806938 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064819098 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064841032 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064850092 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.064852953 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.065383911 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075690031 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075700998 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075720072 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075737000 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075834990 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075834990 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075846910 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.075948954 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089402914 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089469910 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089510918 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089525938 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089551926 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089593887 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089875937 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.089884043 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095590115 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095602036 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095630884 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095659018 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095669985 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095680952 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.095726013 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.107039928 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.107050896 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.107078075 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.107135057 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.107141018 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.107292891 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.136746883 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.140794992 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.140913010 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.140965939 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.141421080 CEST50625443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.141437054 CEST44350625142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.158339024 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.158363104 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.158459902 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.158459902 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.158479929 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.158525944 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.167870998 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.167896032 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.167963982 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.168169022 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.168178082 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.168526888 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.168565989 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.169723034 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.170039892 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.170073986 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.221920013 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.221976042 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222008944 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222027063 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222048044 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222157955 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222162962 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222337008 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222429991 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.222434998 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.233484030 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.233510971 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.233584881 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.233602047 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.233645916 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.233664989 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.235358953 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.235677004 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.235682964 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.247781038 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.247802973 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.247848034 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.247865915 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.247895956 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.247915030 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.248075962 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.248192072 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.248198032 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.259073019 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.259130001 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.259160995 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.259190083 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.259222984 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.260749102 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.260835886 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.260840893 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.310926914 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.310941935 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.317219973 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.317306042 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.317331076 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.341669083 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.341706038 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.341770887 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.341830969 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.341847897 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.341856003 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.352216959 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.352889061 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.352895021 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.363255978 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.363353968 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.363358974 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.364114046 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.370738029 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.370789051 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.370834112 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.370848894 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.371865988 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.371927977 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.371938944 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.374057055 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.374284983 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.374315023 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.382723093 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.382796049 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.382810116 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.385047913 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.385360003 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.385368109 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.395737886 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.395795107 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.395802975 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.395816088 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.395945072 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.395951986 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.397888899 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.397890091 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.397896051 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.397897005 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.407516956 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.407610893 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.407624006 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.408437014 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.408488035 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.408503056 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.414990902 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.415071964 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.415077925 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.420485020 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.420531988 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.420545101 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.427709103 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.427762985 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.427782059 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.433604956 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.433665037 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.433676958 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.440620899 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.440677881 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.440685034 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.453685999 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.453922033 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.453936100 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.466871977 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.466988087 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.466996908 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.473774910 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.473803043 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.473916054 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474081039 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474162102 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474247932 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474385977 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474396944 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474637985 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.474682093 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.479804993 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.479918957 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.479928017 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.492666960 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.492779016 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.492785931 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.497773886 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.497826099 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.497975111 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.497984886 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.499378920 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.502614975 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.502625942 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.502948046 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.504808903 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.504893064 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.504900932 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.505534887 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.507041931 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.507064104 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.507632017 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.507936954 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.508016109 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.508105040 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.508131981 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.514477015 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.514502048 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.514605045 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.514611959 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.514739990 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.516705036 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.516743898 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.516760111 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.524804115 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.528372049 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.528445959 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.528455019 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.534648895 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.535803080 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.535851002 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.535857916 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.539805889 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.539869070 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.539875984 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.546741009 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.546827078 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.546962023 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.546969891 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.548088074 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.552680969 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.552932978 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.552939892 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.556526899 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.557338953 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.557349920 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.557569027 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.559762001 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.560141087 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.560203075 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.560625076 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.561008930 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.561088085 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.561147928 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.562850952 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.562908888 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.562920094 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.564995050 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.565335989 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.565341949 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.570667028 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.570735931 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.570743084 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.578169107 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.578257084 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.578267097 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.581538916 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.581643105 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.581649065 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.591497898 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.591547966 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.591562033 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.592003107 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.592045069 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.592081070 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.592093945 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.592612982 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596486092 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596543074 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596555948 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596570015 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596671104 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596867085 CEST50627443192.168.2.5142.250.189.132
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.596882105 CEST44350627142.250.189.132192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.601089001 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.602166891 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.602216959 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.602229118 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.604110956 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.609128952 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.609165907 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.609215975 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.609226942 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.609303951 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.615046978 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.615134001 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.615144968 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.615221024 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.615444899 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.618875980 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.620847940 CEST50637443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.620860100 CEST44350637142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.628283978 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.628320932 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.628386021 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.628391981 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.628592968 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.637896061 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.647732019 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.647797108 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.647846937 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.647852898 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.647978067 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.653275967 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.657166958 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.657255888 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.657429934 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664803028 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664836884 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664863110 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664891958 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664902925 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664918900 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664925098 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664946079 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664964914 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664972067 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.664992094 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.665000916 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.667825937 CEST50666443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.667845964 CEST44350666142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679835081 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679855108 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679872990 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679898977 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679912090 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679934025 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679956913 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679965019 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679976940 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679987907 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.679997921 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.680006981 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.680021048 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697140932 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697160006 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697177887 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697200060 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697210073 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697225094 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697237968 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697242975 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697259903 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697283983 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697288990 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.697309971 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.702470064 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.702542067 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711695910 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711715937 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711756945 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711761951 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711780071 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711782932 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711805105 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711812019 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.711829901 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.712460995 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.715555906 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.715585947 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.715687990 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.716463089 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.716475964 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.756120920 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.805629969 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826627970 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826656103 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826673031 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826692104 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826714993 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826734066 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826735020 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826751947 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826760054 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826778889 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826778889 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.826828003 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.833350897 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.833620071 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.833631039 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.834692001 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.834815025 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.834876060 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.835285902 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.835310936 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.835376024 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.835388899 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.835417986 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.835481882 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.837011099 CEST50672443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.837024927 CEST44350672142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.839919090 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.840147972 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.840168953 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.841248989 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.841300011 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.841617107 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.841675043 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.841763020 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.841785908 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845261097 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845284939 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845339060 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845346928 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845371962 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845372915 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845396042 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845411062 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.845444918 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.858355045 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.858413935 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.858433008 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.858444929 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.858500957 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.858500957 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.872908115 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.872978926 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.872991085 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.873022079 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.873045921 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.873066902 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.893102884 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.893147945 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.893171072 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.893184900 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.893224955 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.893239975 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.905030966 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.905077934 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.905101061 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.905111074 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.905141115 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.905159950 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.910211086 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.910276890 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.910300970 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.932657957 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.932667971 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.947563887 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.947637081 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.947721004 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.948565006 CEST50673443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.948601007 CEST44350673142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.012624025 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.012643099 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.012674093 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.012686014 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.018568039 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.018588066 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.018654108 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.018912077 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.018928051 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.036920071 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.044799089 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.045645952 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.045659065 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.045892954 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.045902967 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.045953035 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.045994997 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046010971 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046015978 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046036959 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046036959 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046057940 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046061993 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046093941 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046094894 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046108007 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046135902 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046685934 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046773911 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.046780109 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.047164917 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.047233105 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.047508001 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.047521114 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056556940 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056566954 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056634903 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056653023 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056685925 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056704044 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056735039 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056735039 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056746960 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056766033 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056792021 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.056818962 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067234993 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067271948 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067301989 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067321062 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067321062 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067334890 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067364931 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067373991 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.067404032 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.073708057 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.081338882 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.081360102 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.081413031 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.081429958 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.081464052 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.163357973 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.163395882 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.163738966 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.164650917 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.164730072 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.164869070 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.165201902 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.165214062 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.165344954 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.165384054 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.181555986 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191463947 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191472054 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191504955 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191515923 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191524982 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191572905 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191610098 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191664934 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191685915 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.191685915 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199445009 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199455976 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199489117 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199503899 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199517012 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199529886 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199539900 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199554920 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.199604988 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.204634905 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.204657078 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206485033 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206497908 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206528902 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206540108 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206551075 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206562996 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206566095 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206583023 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206609964 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.206674099 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.209265947 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.209279060 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.209302902 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.209307909 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214653969 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214662075 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214696884 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214706898 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214725018 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214730978 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214740992 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214791059 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.214791059 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222717047 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222723961 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222765923 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222774029 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222800016 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222810030 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.222862959 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230690956 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230698109 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230720997 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230732918 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230753899 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230760098 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230767965 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230823994 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.230823994 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.236795902 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.236812115 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.242024899 CEST50684443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.242057085 CEST4435068474.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.242566109 CEST50684443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.242768049 CEST50684443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.242782116 CEST4435068474.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349351883 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349404097 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349423885 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349436998 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349455118 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349456072 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349456072 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349472046 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349497080 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349749088 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.349756956 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.351150990 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.351180077 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.357988119 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.357996941 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.358031988 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.358045101 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.358059883 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.358069897 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.358091116 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.358257055 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.361521006 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.368074894 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.368321896 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.368336916 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.368591070 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.368730068 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.368740082 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.369574070 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370060921 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370060921 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370115995 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370260000 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370883942 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370891094 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370918036 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370944023 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370949984 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.370956898 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.371128082 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.374274969 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.374619007 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.374939919 CEST50678443192.168.2.5192.178.50.33
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.374954939 CEST44350678192.178.50.33192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.378097057 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.378124952 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.378582001 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.378582001 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.378617048 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.385719061 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.385725975 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.385754108 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.385780096 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.385786057 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.386327982 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.403955936 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.404001951 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.404053926 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.404061079 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.404081106 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.404273033 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.407958984 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.500204086 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.500468016 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.500483990 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.501075983 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.501518011 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.501518011 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.501552105 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.501621008 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.511876106 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.525379896 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.525401115 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.525484085 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.525500059 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.525549889 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.542480946 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.542496920 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.542654037 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.542661905 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.542788982 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.544661045 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553312063 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553334951 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553354025 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553380013 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553391933 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553410053 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553417921 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553432941 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553450108 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553459883 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553479910 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553500891 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.553500891 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.554291010 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.554629087 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.554651022 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.555299997 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.555823088 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.555913925 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.556267977 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.556675911 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.559379101 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.559396029 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.559545994 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.559551954 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.559684992 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.563997030 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564024925 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564043999 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564069986 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564081907 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564112902 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564124107 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564145088 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564162970 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564169884 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564188004 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564199924 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.564208984 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.567775011 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.567810059 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.567888021 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.567888975 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.567894936 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574600935 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574620962 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574652910 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574656963 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574675083 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574701071 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574713945 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574732065 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574758053 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574765921 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.574826956 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.585617065 CEST4435068474.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.585824013 CEST50684443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.585849047 CEST4435068474.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.586381912 CEST4435068474.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.586852074 CEST50684443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.586934090 CEST4435068474.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588622093 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588659048 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588685036 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588685989 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588706970 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588717937 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588733912 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588736057 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.588761091 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.598357916 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.598398924 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.598438025 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.598448038 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.598557949 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.604116917 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.608979940 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.609029055 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.609080076 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.609091043 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.609112024 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.619539976 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.619587898 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.619621038 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.619630098 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.619666100 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.620690107 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.633725882 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.633793116 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.633830070 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.633840084 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.633857965 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.636657953 CEST50684443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.643309116 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.643348932 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.643381119 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.643389940 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.643413067 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.653898954 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.653954029 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.653987885 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.653996944 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.654017925 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.667928934 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.667973995 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.668008089 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.668016911 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.668040991 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.678271055 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.678354025 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.678390026 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.678400040 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.678417921 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.688155890 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.688195944 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.688230038 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.688241959 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.688266993 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.706628084 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.712321997 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.712372065 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.712407112 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.712416887 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.712692976 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716460943 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716484070 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716501951 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716525078 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716537952 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716555119 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716562033 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716574907 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716590881 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716600895 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716614962 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716619015 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.716645956 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.726355076 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.726396084 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.726429939 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.726439953 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.726464033 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731504917 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731518984 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731544018 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731553078 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731566906 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731575966 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.731687069 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.736922026 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.736969948 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.737004995 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.737014055 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.737037897 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.746740103 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.746798992 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.746836901 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.746846914 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.746865988 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747631073 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747653008 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747685909 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747713089 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747713089 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747724056 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.747745037 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.749861002 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.760678053 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.760741949 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.760788918 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.760797977 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.760823011 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.761945009 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.761954069 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.761985064 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.761993885 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.762026072 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.762039900 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.762074947 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.771322012 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.771362066 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.771445036 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.771445036 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.771456003 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776599884 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776607990 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776619911 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776633978 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776676893 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776685953 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.776798964 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.781795025 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.781847954 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.781874895 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.781884909 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.781923056 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.791512012 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.791553974 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.791660070 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.791660070 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.791671038 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792428017 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792463064 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792507887 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792509079 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792526960 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792556047 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792556047 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792557001 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.792622089 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.805645943 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.805692911 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.805730104 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.805738926 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.805763960 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.809922934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.809922934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.809946060 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.809959888 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.815946102 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.815993071 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.816028118 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.816037893 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.816061020 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.818641901 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.818707943 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.818747997 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.818775892 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.818905115 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.818938017 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.819417953 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.824821949 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.825825930 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.825875044 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.825905085 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.825915098 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.825943947 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.829487085 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.829652071 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.829668045 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.831250906 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.831394911 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.831403971 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.840377092 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.840936899 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.840950966 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.851351976 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.851490974 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.851505041 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.862322092 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.862445116 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.862458944 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.872745037 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.872756004 CEST4435064374.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.873254061 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.874114990 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.874174118 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.877207041 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.877280951 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878034115 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878045082 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878083944 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878093958 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878112078 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878124952 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878154039 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878225088 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.878231049 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.888118982 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901655912 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901717901 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901772976 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901808977 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901844025 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901860952 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.901871920 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.914663076 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.914822102 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.914829969 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916275024 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916285038 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916306973 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916316032 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916328907 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916337013 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916357994 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.916429043 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.920623064 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.920623064 CEST50643443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.920634985 CEST4435068074.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.920746088 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.920804024 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.927623034 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.927864075 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.927871943 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928141117 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928149939 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928169012 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928181887 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928222895 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928232908 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928265095 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.928440094 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.940665007 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.940951109 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.940958023 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942837954 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942847967 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942869902 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942894936 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942976952 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942985058 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.942994118 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.943203926 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.951827049 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.951858044 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.952433109 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.952461004 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.952491045 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.952611923 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953145027 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953159094 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953805923 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953805923 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953820944 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953829050 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953854084 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953913927 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953915119 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.953922033 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.954216003 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.954232931 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.958543062 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.958563089 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.958710909 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.958717108 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.958836079 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.966705084 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.966821909 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.966830969 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.968622923 CEST50680443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.968761921 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.975797892 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.977832079 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.977852106 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.977936029 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.977941990 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.978127003 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.980967045 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.981005907 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.981044054 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.981077909 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.981512070 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.992108107 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.993628025 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.993647099 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.993829966 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.993838072 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:49.993989944 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.002819061 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.002876043 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.003025055 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.003084898 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.003170013 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.008246899 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.008269072 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.008351088 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.008351088 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.008358002 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.008616924 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.013748884 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.014543056 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.014650106 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.014655113 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.016616106 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.016623974 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.024712086 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.024848938 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.024859905 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.024874926 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.025867939 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.035695076 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.046861887 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.046987057 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.047138929 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.047200918 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.047729015 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.057197094 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.057347059 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.057356119 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.057585955 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.063780069 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.064131021 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.064138889 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.064659119 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.064671993 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.068074942 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.068119049 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.068253994 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.068315029 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.068577051 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.076625109 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.076721907 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.076729059 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.077883959 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.087622881 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.087672949 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.087728977 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.087749004 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.088404894 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.089780092 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.089867115 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.089889050 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.097306967 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.102600098 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.102726936 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.102735996 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.107109070 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.107423067 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.107481956 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.112674952 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.115751028 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.115961075 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.115968943 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.116545916 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.116581917 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.116688013 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.116708040 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.116777897 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.126228094 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.128736973 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.129199028 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.129206896 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.136002064 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.136038065 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.136197090 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.136257887 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.136635065 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.141114950 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.141475916 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.141484976 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.142838955 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.144613028 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.149633884 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.149760008 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.149775028 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.152832031 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.153274059 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.153280973 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154809952 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154819012 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154882908 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154930115 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154967070 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154989004 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.154989004 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.155018091 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.155056000 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.155056000 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.155067921 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.155098915 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.155967951 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.156012058 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.156145096 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.156160116 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.156766891 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.162466049 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.162681103 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.163197994 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.163206100 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164139986 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164148092 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164184093 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164226055 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164242983 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164273024 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164273024 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164273024 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164290905 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164323092 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164331913 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.164364100 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.168664932 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.168719053 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.168756008 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.168770075 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.168852091 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.173690081 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.173826933 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.173834085 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.174932003 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.174946070 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.174956083 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.174997091 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.175023079 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.175034046 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.175048113 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.175074100 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.178092957 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.178159952 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.178174973 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.183227062 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.183372021 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.183379889 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.184566021 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.184747934 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.184761047 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.188921928 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.188941956 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.188997030 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.189028978 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.189028978 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.189043999 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.189074039 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.191031933 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.191106081 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.191119909 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.193582058 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.193928003 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.193938017 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.197113991 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.197307110 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.197319031 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.199547052 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.199561119 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.199821949 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.199831009 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.203375101 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.203474045 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.203486919 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.203859091 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.204368114 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.204384089 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209609985 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209628105 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209666014 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209675074 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209727049 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209762096 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209945917 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.209959030 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.214134932 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.214257002 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.214266062 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.215967894 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.216105938 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.216133118 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.222316980 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.222388029 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.222400904 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223583937 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223598957 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223634005 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223655939 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223664045 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223685980 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223778009 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.223784924 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.224437952 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.224981070 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.224988937 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.227245092 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.227246046 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.227278948 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.227303028 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.228760004 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.228868008 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.228880882 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.231338978 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.231404066 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.231703043 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.231772900 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.231780052 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.234972000 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.235078096 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.235090971 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.238454103 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.238675117 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.238682985 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.241313934 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.241462946 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.241475105 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.245029926 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.245260000 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.245269060 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.247569084 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.247747898 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.247761011 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.251100063 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.251174927 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.251182079 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.256880045 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257105112 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257138968 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257153988 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257793903 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257869005 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257983923 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.257991076 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.261032104 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.262924910 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.263936996 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.264025927 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.264113903 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.264409065 CEST50682443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.264424086 CEST44350682142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.268971920 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.269104004 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.269140005 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.269155979 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.269973040 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.272145987 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.272162914 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.272322893 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.272344112 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.272459030 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.274569035 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.281271935 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.281344891 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.281352043 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.281366110 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.281786919 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.283252954 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.283538103 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.283548117 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.283963919 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284368992 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284375906 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284404993 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284434080 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284440041 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284667015 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284909964 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.284970999 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.285130024 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.286072969 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.286142111 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.286197901 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.286261082 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.286580086 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.286591053 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.287240028 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.287929058 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.288007021 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.288038015 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.289030075 CEST50683443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.289057970 CEST44350683142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.296900034 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.296921015 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.297010899 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.297010899 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.297019958 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.313163042 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.313178062 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.313697100 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.313714981 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.324671030 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.324688911 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.324834108 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.324841022 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.328119993 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.328128099 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.333621025 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.337055922 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.337069035 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.337249994 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.337256908 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.342400074 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.342675924 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.342683077 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.343072891 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.343153000 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.343789101 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.343966007 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.344134092 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.344134092 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.344145060 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.344192028 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.349615097 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.349642992 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.349720001 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.349720001 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.349728107 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.365856886 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.365871906 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.365950108 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.365957022 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.377796888 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.377814054 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.377834082 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.377859116 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.377865076 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.378209114 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.390176058 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.390191078 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.390703917 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.390711069 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.397716999 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.397723913 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.400054932 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.402431965 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.402448893 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.402503014 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.402517080 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.408965111 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.408976078 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.408993006 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.409003973 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.409064054 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.409073114 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.409137964 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419621944 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419656992 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419668913 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419692993 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419702053 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419707060 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419720888 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.419739008 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430319071 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430337906 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430363894 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430389881 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430397034 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430425882 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430743933 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430758953 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430851936 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.430859089 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443852901 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443860054 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443873882 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443881035 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443913937 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443919897 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443965912 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443988085 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.443999052 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.444066048 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.444066048 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.444076061 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.445854902 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.453346968 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.453362942 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.453466892 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.453466892 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.453478098 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.455651045 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.455657005 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.455676079 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.455749989 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.455749989 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.455760002 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.463799953 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.463821888 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.463922977 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.463922977 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.463933945 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.472165108 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.472184896 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.472256899 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.472265959 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.472322941 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.474446058 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.474464893 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.474566936 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.474566936 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.474576950 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.477646112 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.478142023 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.478151083 CEST4435067674.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.484860897 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.484879971 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.484942913 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.484951973 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.484972000 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.496337891 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.496356964 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.496437073 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.496437073 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.496447086 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.508240938 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.508256912 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.508611917 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.508627892 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.524679899 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.524709940 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.524738073 CEST50676443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.524894953 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.524904966 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.537430048 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.537442923 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.537518978 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.537528038 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.549133062 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.549149990 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.549170017 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.549245119 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.549245119 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.549252033 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.560414076 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.560427904 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.560492039 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.560501099 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.561005116 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.569830894 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.569849968 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.569895029 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.569916964 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.569957018 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.571192980 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.571212053 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.571229935 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.571260929 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.571265936 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.571367979 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580307961 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580322981 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580600977 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580621004 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580627918 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580632925 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580670118 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580692053 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.580722094 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.585634947 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.585760117 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.585766077 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.591428995 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.591448069 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.591495991 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.591510057 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.591592073 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.600114107 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.600171089 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.600215912 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.600265980 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.600275040 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.600307941 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603003025 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603059053 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603101015 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603107929 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603137970 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603955984 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.603962898 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.605314016 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.605331898 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.605424881 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.605424881 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.605433941 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.610831976 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.610980034 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.610989094 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.613763094 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.615206003 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.615220070 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.615312099 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.615318060 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.615349054 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.615359068 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.621601105 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.621839046 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.621848106 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.624768972 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.624849081 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.624856949 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.625988007 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.626019001 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.626055002 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.626069069 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.626096964 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.632592916 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.632875919 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.632894039 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.635658979 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.635668039 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.635971069 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.636033058 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.636053085 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.639960051 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.639972925 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.640078068 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.640093088 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.643295050 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.643680096 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.643687963 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.646749973 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.646994114 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.647001028 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.650610924 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.650629997 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.650687933 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.650702000 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.650732994 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.654011965 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.654457092 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.654467106 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.657879114 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.658332109 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.658337116 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.661267042 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.661281109 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.661345959 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.661360979 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.671200991 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.671222925 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.671263933 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.671277046 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.671356916 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.683669090 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.685412884 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.685431957 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.685519934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.685519934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.685537100 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.696002007 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.696021080 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.696067095 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.696080923 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.696129084 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.698621988 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.698625088 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.698628902 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.698636055 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.706073999 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.706090927 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.706542015 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.706551075 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.720362902 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.720433950 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.720874071 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.720885992 CEST44350688142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.720905066 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.721154928 CEST50688443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.735466957 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.735486984 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.735538006 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.735554934 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.735588074 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.741787910 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.742237091 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.742255926 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.742795944 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.743011951 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.743859053 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.743922949 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.743932009 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.744275093 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.744354963 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.744366884 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.746615887 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.746639013 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.746874094 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.746887922 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.746964931 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.746982098 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.748631001 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.748759031 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.748773098 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.753962040 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.754014969 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.755049944 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.759936094 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.760400057 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.760428905 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.760513067 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.760524035 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.760835886 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.765067101 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.765115023 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.765176058 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.765183926 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.765269041 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.771229982 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.776416063 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.782087088 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.782115936 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.782133102 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.782146931 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.782255888 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.787067890 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.787116051 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.787142992 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.787151098 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.787201881 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.792114019 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.792785883 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.793627977 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.793633938 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.793637991 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.798051119 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.803638935 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.803703070 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.803782940 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.803792953 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.804390907 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.809036016 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.809087038 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.809676886 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.809685946 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.809741974 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.814426899 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.814563036 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.814690113 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.815196037 CEST50687443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.815211058 CEST44350687142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.820430994 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.831247091 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.831295013 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.831365108 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.831374884 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.831429005 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.840792894 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.841846943 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.851783037 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.851862907 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.851890087 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.851897955 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.851990938 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.861947060 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.871442080 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.871531010 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.871557951 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.871567965 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.871637106 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.881408930 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.891212940 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.891253948 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.891341925 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.891350031 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.892066002 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.901581049 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.910940886 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.910981894 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.911441088 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.911448956 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.911664963 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.921678066 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.923269987 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926687956 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926696062 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926719904 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926733017 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926740885 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926745892 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926747084 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926769972 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.926793098 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.928828955 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.928956985 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.928982019 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.928991079 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.929384947 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931245089 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931252956 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931267023 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931272984 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931345940 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931345940 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.931355000 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.935920000 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.935949087 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.935961008 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.935976982 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.935990095 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.935993910 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.936191082 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.936216116 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.941606045 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.941626072 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.941651106 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.941672087 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.941679001 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.941711903 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.943662882 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.943702936 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.943728924 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.943737030 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.943937063 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.946036100 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.946067095 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.946104050 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.946111917 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.946156025 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.949961901 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950161934 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950297117 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950617075 CEST50686443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950630903 CEST44350686142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950731993 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950751066 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950854063 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950854063 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.950861931 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.955183029 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.955202103 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.955306053 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.955319881 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.957782030 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.961551905 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.961571932 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.961661100 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.961674929 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.965584040 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.965606928 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.965749979 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.965761900 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.970288992 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.970307112 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.970397949 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.970407963 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.975931883 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.975946903 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.976012945 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.976021051 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.976135015 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.980777025 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.980791092 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.980918884 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.980925083 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.985037088 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.985054970 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.985202074 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.985208988 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.989797115 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.989809990 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.989933968 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.989942074 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.996599913 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.996618032 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.996649981 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.996674061 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.996680021 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.996701002 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.997251034 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.997256041 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.004120111 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.044625998 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.066755056 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.081233978 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.081381083 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.081402063 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.086417913 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.086642981 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.086956978 CEST50685443192.168.2.5142.250.217.225
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.086975098 CEST44350685142.250.217.225192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.145704985 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.145813942 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.145889997 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.145975113 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.146050930 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.146063089 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.156354904 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.156413078 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.156527996 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.156537056 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.156706095 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.167296886 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.178158998 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.178216934 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.178437948 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.178445101 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.178898096 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.188941002 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.236138105 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.336488008 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.336553097 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.336594105 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.336625099 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.368019104 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.411824942 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.411834002 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.459652901 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.592336893 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.592519045 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.592581987 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.592614889 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.592634916 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.592812061 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.602777004 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.613744020 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.613837004 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.613867998 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.613879919 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.613981962 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614026070 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614032030 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614170074 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614240885 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614303112 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614308119 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614363909 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614388943 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614490986 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614572048 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614610910 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614617109 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614664078 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614697933 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614768028 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614840031 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614876032 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614881992 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614931107 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.614979982 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615052938 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615094900 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615101099 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615186930 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615257025 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615278006 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615284920 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615340948 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615397930 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615478992 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615519047 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615525961 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615613937 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615684986 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615724087 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615730047 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.615758896 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.624691010 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.624830008 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.624839067 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.630049944 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.630177021 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.630183935 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.641086102 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.641294956 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.641300917 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.652118921 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.652230978 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.652239084 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.662873030 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.663439989 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.663448095 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.671794891 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.673222065 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.673659086 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.673682928 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676223040 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676276922 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676320076 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676342010 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676366091 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676413059 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676424980 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.676459074 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682604074 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682650089 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682682991 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682706118 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682734966 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682768106 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682777882 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.682811022 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.686496973 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.686914921 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.686920881 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.687707901 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.687721968 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.687755108 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.687789917 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.687802076 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.687838078 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.691710949 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.691730976 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.691807032 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.691826105 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.691890955 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.693475962 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.693731070 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.693737984 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.694890976 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.694905043 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.695210934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.695242882 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.697046995 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.697062969 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.697153091 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.697153091 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.697171926 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.699569941 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.699943066 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.699949026 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.701394081 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.701406956 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.701514006 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.701529980 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.707066059 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.707082987 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.707140923 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.707171917 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.707210064 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.708451986 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.708714008 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.708729982 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.711029053 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.711042881 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.711136103 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.711149931 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.715421915 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.715439081 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.715553045 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.715568066 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.717689991 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.717863083 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.717868090 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.721077919 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.721096039 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.721154928 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.721170902 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.725322008 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.725341082 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.725436926 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.725436926 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.725454092 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.726982117 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.727256060 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.727261066 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.729351997 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.729365110 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.729506016 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.729521036 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.733850002 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.733867884 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.733969927 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.733969927 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.733985901 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.736150026 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.736356020 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.736371994 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.739298105 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.739310980 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.739422083 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.739422083 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.739439964 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.743741989 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.743761063 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.743876934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.743876934 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.743891954 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.744146109 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.744366884 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.744373083 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.747608900 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.747622967 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.747838974 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.747853041 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.752789021 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.752926111 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.752940893 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.753359079 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.753380060 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.753417969 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.753433943 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.753463030 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.759924889 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.760055065 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.760060072 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.766711950 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.766968012 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.766974926 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.773385048 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.773550034 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.773559093 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.783672094 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.783778906 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.783874035 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.783880949 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.783960104 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.790294886 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.793761969 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.793917894 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.793922901 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.795670033 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.799266100 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.799427032 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.799432993 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.803390026 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.803500891 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.803508997 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.810273886 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.810647964 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.810655117 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.813937902 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.814378023 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.814383030 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.819622040 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.820002079 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.820008039 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.825139046 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.825460911 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.825465918 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.835475922 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.835705042 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.835711956 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.838877916 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.838984013 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.838990927 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842441082 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842458963 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842545986 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842545986 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842562914 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842798948 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842808008 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842984915 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.842991114 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.847393990 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.847410917 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.847485065 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.847485065 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.847501040 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.847635031 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.854536057 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.854597092 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.854614973 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856056929 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856070995 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856156111 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856169939 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856237888 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856369019 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856559038 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856564999 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856585026 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856605053 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856647015 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856659889 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856689930 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.856756926 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.857042074 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.857321978 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.857328892 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.857919931 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.857935905 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.858006001 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.858006001 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.858021021 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.858185053 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.861026049 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.861172915 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.861180067 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.862214088 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.862230062 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.862329006 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.862344027 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.862596035 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.866327047 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.866542101 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.866548061 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.867500067 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.867513895 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.867573023 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.867587090 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.867889881 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.871553898 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.871994972 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.872011900 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.872045994 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.872051954 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.872097969 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.872126102 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.872818947 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876179934 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876194954 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876506090 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876518965 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876621962 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876760960 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876873016 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.876882076 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.880465031 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.880480051 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.880673885 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.880687952 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.881232023 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.882164001 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.882528067 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.882533073 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.885818958 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.885833025 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.885900974 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.885922909 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.886100054 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.887635946 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.887779951 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.887785912 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.890439987 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.890455961 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.890527964 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.890542030 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.891138077 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.892666101 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.892860889 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.892865896 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.894598961 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.894613981 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.894707918 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.894707918 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.894723892 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.896131992 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898006916 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898127079 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898135900 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898802042 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898817062 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898947954 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.898962021 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.899362087 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.904279947 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.904295921 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.905081034 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.905095100 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.905174017 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908710957 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908767939 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908782005 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908787966 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908833027 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908839941 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908849001 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908866882 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908899069 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908912897 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.908926964 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913212061 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913228989 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913314104 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913314104 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913328886 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913418055 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.913746119 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.916501999 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.916553020 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.916563034 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.919504881 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.919521093 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.919610977 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.919625044 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.920017958 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.927016973 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.927146912 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.927155018 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.931121111 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.931144953 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.931241035 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.931241035 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.931257963 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.931719065 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939785004 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939790964 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939801931 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939862013 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939874887 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939893961 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939901114 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.939937115 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.942876101 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943032026 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943046093 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943150997 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943152905 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943166018 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943166971 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.943387985 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946103096 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946120024 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946249962 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946249962 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946269035 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946290016 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946361065 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946365118 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.946367025 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.949923992 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950020075 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950026035 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950303078 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950318098 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950400114 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950401068 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950416088 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.950504065 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.951809883 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.951827049 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.951942921 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.951956034 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.952071905 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.952088118 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.952697992 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.952702045 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.953978062 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.953993082 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.954236984 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.954250097 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.954488993 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.954534054 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.954672098 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.954677105 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.955933094 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956042051 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956048965 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956635952 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956660986 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956743002 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956743002 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956756115 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956832886 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.956996918 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.957340002 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.957345009 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959124088 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959140062 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959228992 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959243059 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959821939 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959897041 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959899902 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.959902048 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.962832928 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.962857008 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.962930918 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963202953 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963218927 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963325024 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963445902 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963459015 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963466883 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963474035 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963540077 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963553905 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963586092 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.963952065 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.967746973 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.967761040 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.967858076 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.967859030 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.967871904 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.968043089 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.968120098 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.968193054 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.968225956 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.968233109 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.968497992 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.971510887 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.973440886 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.973455906 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.973625898 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.973639965 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.973876953 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.974934101 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.975003958 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.975167990 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.975173950 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.975398064 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.977467060 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.977482080 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.977772951 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.977786064 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.978039026 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.978141069 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981246948 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981317997 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981336117 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981352091 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981446981 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981797934 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981812000 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981901884 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.981915951 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.982139111 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.984544992 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987504959 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987519979 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987607956 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987621069 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987652063 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987728119 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987905025 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.987976074 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.988022089 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.988028049 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.988121986 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.990664005 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.992002010 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.992017984 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.992115974 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.992127895 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.992363930 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.993870974 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.993971109 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.994168997 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.994175911 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.994645119 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.996886015 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.999862909 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:51.999967098 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.000025034 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.000030994 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.000365019 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.002806902 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.006206036 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.006441116 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.006447077 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.007451057 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.007560968 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.007570028 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.008407116 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.008425951 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.008529902 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.008543968 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.008708954 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.010199070 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.010921001 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.010927916 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.011454105 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.011466980 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.011571884 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.011584997 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.011703968 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.013155937 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.013359070 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.013365030 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.015572071 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.015588045 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.015700102 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.015713930 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.015957117 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.016051054 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.016426086 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.016432047 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019465923 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019481897 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019509077 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019568920 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019582033 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019606113 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019612074 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.019639969 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.021392107 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.021595955 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.021644115 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.021785975 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.021981955 CEST50536443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022003889 CEST44350536142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022216082 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022231102 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022315979 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022315979 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022331953 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.022387028 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026765108 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026786089 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026922941 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026922941 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026937962 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.027087927 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.028924942 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.028950930 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.028984070 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.028996944 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.029025078 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.029083967 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.031780005 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.031794071 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.031905890 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.031918049 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.031986952 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.034950972 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.034965992 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.035036087 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.035049915 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.035604954 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.038635969 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.038651943 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.039040089 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.039053917 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.039587021 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.041393042 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.041409969 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.041441917 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.041466951 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.041479111 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.041507959 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.082792044 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.082806110 CEST4435064274.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.090019941 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.090114117 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.130642891 CEST50642443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.152540922 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.152568102 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.152818918 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.152818918 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.152852058 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.259840012 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.263134003 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.263151884 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.263247013 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.263247967 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.263299942 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.263509989 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.267916918 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.267934084 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.268122911 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.268132925 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.272320986 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.272353888 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.272454977 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.272454977 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.272488117 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.278475046 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.278489113 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.278637886 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.278651953 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.282735109 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.282753944 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.282893896 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.282902002 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.287266970 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.287292957 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.287379980 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.287379980 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.287396908 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.292073965 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.292093992 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.292129040 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.292139053 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.292298079 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.297936916 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.297951937 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.298162937 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.298171043 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.302268028 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.302287102 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.302357912 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.302357912 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.302366018 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.306759119 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.306771994 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.306864977 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.306864977 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.306874037 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.311431885 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.311449051 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.311522007 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.311531067 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.311557055 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.317612886 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.317672968 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.317711115 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.317719936 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.317742109 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.321810961 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.321861029 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.321901083 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.321911097 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.321930885 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.326395035 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.326435089 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.326472044 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.326479912 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.326553106 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.332448959 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.332494974 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.332528114 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.332535982 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.332663059 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.337095022 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.337143898 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.337230921 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.337230921 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.337239981 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.341310978 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.341340065 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.341370106 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.341377020 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.341566086 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.345890045 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.345925093 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.346028090 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.346028090 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.346034050 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.351594925 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.351896048 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.351919889 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.351947069 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.351952076 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.352113962 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.352586985 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.352643967 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.353209972 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.353775978 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.353863955 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.354110003 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.354137897 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.354266882 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.354305029 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.356477976 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.356498003 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.356568098 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.356568098 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.356574059 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.360754967 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.360784054 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.360815048 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.360821962 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.360929966 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.366858959 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.366883993 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.366945028 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.366950035 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.366970062 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.371524096 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.371551037 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.371648073 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.371648073 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.371661901 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.376043081 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.376066923 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.376115084 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.376120090 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.376138926 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.380314112 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.380342007 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.380404949 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.380404949 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.380410910 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.386435032 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.386460066 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.386526108 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.386532068 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.386738062 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.427400112 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.427428007 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.427455902 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.427463055 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.427992105 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433310986 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433327913 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433355093 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433377981 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433383942 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433402061 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.433402061 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.438266039 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.438292980 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.438319921 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.438324928 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.438482046 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.443013906 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.443031073 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.443058014 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.443062067 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.443082094 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.447628975 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.447654963 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.447741985 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.447741985 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.447748899 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.452277899 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.452294111 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.452419996 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.452425957 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.457751036 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.457777023 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.457802057 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.457806110 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.457962036 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.462430000 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.462451935 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.462476969 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.462481022 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.462505102 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.467004061 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.467031002 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.467129946 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.467135906 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.472069979 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.472089052 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.472137928 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.472143888 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.472165108 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.477256060 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.477303028 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.477329016 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.477333069 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.477350950 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.481540918 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.481920958 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.481941938 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.481988907 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.481992006 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.482007980 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.482014894 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.482040882 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.483489037 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.483879089 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.483947992 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.484026909 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.484052896 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.486480951 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.486500978 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.486557961 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.486572027 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.486592054 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.491345882 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.491360903 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.491440058 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.491450071 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.497045994 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.497095108 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.497128010 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.497138023 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.497158051 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.501493931 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.501533985 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.501568079 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.501578093 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.501596928 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.506205082 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.506252050 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.506288052 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.506297112 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.506315947 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.511025906 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.511065006 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.511100054 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.511106968 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.511125088 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.516494989 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.516542912 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.516581059 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.516590118 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.516608000 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.521105051 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.521146059 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.521222115 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.521222115 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.521233082 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525616884 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525662899 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525706053 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525707006 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525713921 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525724888 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.525732994 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.531451941 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.531491995 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.531529903 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.531539917 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.531558990 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.535479069 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.535526991 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.535559893 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.535567999 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.535679102 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.539635897 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.539678097 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.539727926 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.539735079 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.539792061 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.543983936 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.544047117 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.544085979 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.544095039 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.544112921 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.549073935 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.549117088 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.549150944 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.549160004 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.549262047 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.552901030 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.552947998 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.552988052 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.552995920 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.553016901 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.556974888 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.557014942 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.557050943 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.557060003 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.557079077 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.561939955 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.561985970 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.562036037 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.562046051 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.562117100 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.565650940 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.565694094 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.565730095 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.565752983 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.565772057 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.569161892 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.569180012 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.569261074 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.569261074 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.569271088 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.572943926 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.572957039 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.573034048 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.573044062 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.577558041 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.577574968 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.577666044 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.577676058 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.577681065 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.596084118 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.596157074 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.596191883 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.596201897 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.596220970 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.598107100 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.598170042 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.598205090 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.598215103 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.598232031 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.600112915 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.600167036 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.600203037 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.600210905 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.600349903 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.602678061 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.602725029 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.602760077 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.602768898 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.602905989 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.610959053 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.611012936 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.611216068 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.611423969 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.611437082 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.661439896 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.661456108 CEST4435067774.125.156.10192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.696141958 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.696180105 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.696407080 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.696516037 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.696527004 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.705930948 CEST50677443192.168.2.574.125.156.10
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.757569075 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.760831118 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.760998011 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.761250019 CEST50694443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.761282921 CEST44350694142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797614098 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797676086 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797713041 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797734022 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797804117 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797804117 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.797822952 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.798151016 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.798316956 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.798321009 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.808305025 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.808427095 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.808434010 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.819679022 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.819950104 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.819956064 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.830135107 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.830291986 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.830297947 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.881937027 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.881944895 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.930013895 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.953561068 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.958980083 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.959022045 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.959404945 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.959414959 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.962140083 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.969818115 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.982664108 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.982700109 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.982738972 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.982757092 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.984673977 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.992825031 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002113104 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002523899 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002554893 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002578974 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002599955 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002918959 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.002926111 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.003165960 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.003262997 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.003612995 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.003612995 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.003647089 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.003709078 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.013413906 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.024341106 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.024439096 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.024446011 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.025871038 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.026230097 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.026246071 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.026628017 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.030385971 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.030450106 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.030803919 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.030837059 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.030869961 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.030874968 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.034347057 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.034374952 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.034468889 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.034476042 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.034665108 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.048579931 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.053188086 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.056216955 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.056248903 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.056291103 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.056298018 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.056469917 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.064676046 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.074784040 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.074809074 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.074881077 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.074904919 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.074979067 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.084983110 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.111735106 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.111769915 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.111803055 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.111818075 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.111860991 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.115768909 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.120825052 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.120857000 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.120884895 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.120894909 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.120939016 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.127960920 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.134988070 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.135032892 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.135066986 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.135076046 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.135132074 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.142072916 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.149121046 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.149153948 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.149183035 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.149193048 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.149995089 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.156191111 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.163355112 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.163384914 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.163395882 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.163403034 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.163517952 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.170393944 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.178231955 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.181276083 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.181312084 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.181343079 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.181382895 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.181401014 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.188256025 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.188318014 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.188333035 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.195067883 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.195306063 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.195321083 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.202377081 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.202471018 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.202485085 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.209547043 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.209600925 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.209608078 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.216471910 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.216541052 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.216547966 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.223316908 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.223392963 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.223401070 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.230613947 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.230690002 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.230712891 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.237396002 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.237477064 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.237483978 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.243803978 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.243899107 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.243904114 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.250368118 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.250422955 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.250428915 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.257086039 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.257194996 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.257203102 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.265908003 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.265945911 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.265988111 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.265995026 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.266092062 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.272985935 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.279155970 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.279191017 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.279227972 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.279233932 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.279577017 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.284246922 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.287915945 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.287945986 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.287997961 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.288008928 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.288203955 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.292818069 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.296878099 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.296912909 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.296933889 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.296942949 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.297065020 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.299904108 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.302963018 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.302999973 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.303011894 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.303018093 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.303101063 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.303107023 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.308254957 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.308334112 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.308341026 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.310596943 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.310663939 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.310669899 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.314048052 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.314100981 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.314109087 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.319130898 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.319173098 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.319207907 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.319215059 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.319488049 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.322305918 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.325973034 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.326003075 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.326021910 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.326030970 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.326078892 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.329883099 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.332148075 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.332176924 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.332200050 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.332206964 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.332438946 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.335474014 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.338840961 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.338870049 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.338912010 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.338920116 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.339129925 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.342063904 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.345359087 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.345395088 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.345422029 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.345448017 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.345617056 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.349033117 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.351931095 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.352072954 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.352094889 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.355240107 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.355282068 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.355299950 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.360310078 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.360352993 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.360382080 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.360399961 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.360595942 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.363331079 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.365279913 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.365371943 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.365447044 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366178989 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366213083 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366235971 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366238117 CEST50698443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366254091 CEST44350698142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366256952 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.366324902 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.369324923 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.372411966 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.372445107 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.372751951 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.372769117 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.372843027 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.375473976 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.378720045 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.378753901 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.378783941 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.378798962 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.379010916 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.381572962 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.381803989 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.381899118 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.382097960 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.382244110 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.382244110 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.382256985 CEST44350697142.250.189.142192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.382428885 CEST50697443192.168.2.5142.250.189.142
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.384597063 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.384634972 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.384686947 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.384701014 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.385153055 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.387638092 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.390672922 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.390718937 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.390813112 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.390825987 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.390877008 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.393630981 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.396603107 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.396795988 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.396814108 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.398127079 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.398231030 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.398237944 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.400985003 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.401066065 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.401071072 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.403896093 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.403964043 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.403970003 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.406718016 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.406852007 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.406857967 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.409637928 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.409718037 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.409723043 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.412556887 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.412643909 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.412648916 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.415333033 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.415378094 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.415384054 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.418138981 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.418375015 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.418380022 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.421169996 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.421236038 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.421241045 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.423639059 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.423691034 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.423696041 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.426368952 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.426418066 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.426423073 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.429100037 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.429224014 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.429229975 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.433032036 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.433065891 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.433135986 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.433141947 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.433196068 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.435672045 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.438291073 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.438338041 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.438370943 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.438375950 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.438425064 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.441124916 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443557024 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443617105 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443618059 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443629980 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443672895 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443677902 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443733931 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.443783045 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.444005013 CEST50695443192.168.2.5142.250.217.182
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.444017887 CEST44350695142.250.217.182192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761039972 CEST50702443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761090040 CEST44350702142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761163950 CEST50702443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761493921 CEST50703443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761522055 CEST44350703142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761745930 CEST50703443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.761992931 CEST50704443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762003899 CEST44350704142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762061119 CEST50704443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762348890 CEST50705443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762356043 CEST44350705142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762397051 CEST50705443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762813091 CEST50706443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.762845993 CEST44350706142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763016939 CEST50706443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763109922 CEST50707443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763133049 CEST44350707142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763307095 CEST50707443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763336897 CEST50702443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763353109 CEST44350702142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763505936 CEST50703443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763520956 CEST44350703142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763626099 CEST50704443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763636112 CEST44350704142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763760090 CEST50705443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763768911 CEST44350705142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763905048 CEST50706443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.763920069 CEST44350706142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.764074087 CEST50707443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:53.764087915 CEST44350707142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.095798969 CEST44350703142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.097723961 CEST44350705142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.103868008 CEST44350707142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.150618076 CEST50703443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.150631905 CEST50705443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.150643110 CEST50707443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.154006958 CEST44350706142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.154351950 CEST44350702142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.159951925 CEST44350704142.251.35.246192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.198621988 CEST50706443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.198637962 CEST50702443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:54.214669943 CEST50704443192.168.2.5142.251.35.246
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:17.258775949 CEST53541901.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:17.406188965 CEST53514601.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:18.353367090 CEST53602741.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.062527895 CEST5573353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.063503981 CEST5838653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.668601990 CEST5252853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.668787956 CEST5890153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.793814898 CEST53589011.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.794742107 CEST53525281.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.262151003 CEST5905353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.301106930 CEST5700653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.145797014 CEST53600931.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.750648975 CEST5666053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.750787973 CEST5477053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.876533031 CEST53547701.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.513868093 CEST5111253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.514410973 CEST5535353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.640166998 CEST53553531.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.096144915 CEST5750353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.096548080 CEST5847853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.225039959 CEST53584781.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:54.930303097 CEST5780253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:54.930603027 CEST6418353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:55.059954882 CEST53641831.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:56.447088003 CEST5272253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:56.447447062 CEST6306653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.409809113 CEST6439253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.410164118 CEST5854853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.535006046 CEST53643921.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.535505056 CEST53585481.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.276592016 CEST5243653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.276727915 CEST5248053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.589777946 CEST5967053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.590137959 CEST5781353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.063786030 CEST5389153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.064009905 CEST5280853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.190479994 CEST53528081.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:08.469852924 CEST53540251.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:12.910991907 CEST6234853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:12.913208961 CEST5833353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:13.038810968 CEST53583331.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.612494946 CEST6550653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.612715006 CEST5521853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.613327980 CEST5983653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.613672018 CEST5184953192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.614597082 CEST6066853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.614912033 CEST5849953192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.239291906 CEST5410753192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.240209103 CEST5443753192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.299181938 CEST53506911.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.089076042 CEST5023853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.089201927 CEST6336753192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.189521074 CEST5567353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.190002918 CEST5784753192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.191499949 CEST6292653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.191737890 CEST5007453192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.193180084 CEST5260153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.193358898 CEST6442053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:24.047965050 CEST5261653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:24.048427105 CEST6131353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:33.705399990 CEST53541691.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.707252026 CEST5769153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.707787037 CEST5907053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST53576911.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832845926 CEST53590701.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:40.412410975 CEST53509701.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.307221889 CEST5643353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.310702085 CEST5054653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST53564331.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.436193943 CEST53505461.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.355041027 CEST5755053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.355612993 CEST6416353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST53575501.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.481188059 CEST53641631.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:44.411154985 CEST53618641.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.276901960 CEST5534553192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.277084112 CEST6204753192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.286479950 CEST6517853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.286623001 CEST6471853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.402070045 CEST53620471.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.402091980 CEST53553451.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.411339045 CEST53651781.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.412704945 CEST53647181.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.458884954 CEST53586801.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.773828030 CEST6292553192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.773962021 CEST5213653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.898471117 CEST53629251.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.899444103 CEST53521361.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.683492899 CEST5057653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.683628082 CEST5012153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.752350092 CEST5273453192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.753004074 CEST6286853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.779994011 CEST4937853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.780256987 CEST4998153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.808417082 CEST53501211.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.809606075 CEST53505761.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878138065 CEST53527341.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878849030 CEST53628681.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.904763937 CEST53499811.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.905422926 CEST53493781.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.029090881 CEST6269853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.029356003 CEST5927153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.155771971 CEST53626981.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.165271044 CEST5824553192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.165271044 CEST5554453192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.199103117 CEST53592711.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST53582451.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290765047 CEST53555441.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.491426945 CEST53544461.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.315998077 CEST6234753192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.316260099 CEST5585853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.443056107 CEST53623471.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.480015039 CEST53558581.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:50.423055887 CEST53633231.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026806116 CEST5041253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026860952 CEST6258453192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST53504121.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.152040958 CEST53625841.1.1.1192.168.2.5
                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.427436113 CEST192.168.2.51.1.1.1c269(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.780087948 CEST192.168.2.51.1.1.1c272(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.199326038 CEST192.168.2.51.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.480103016 CEST192.168.2.51.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.062527895 CEST192.168.2.51.1.1.10x37e5Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.063503981 CEST192.168.2.51.1.1.10x867eStandard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.668601990 CEST192.168.2.51.1.1.10x8e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.668787956 CEST192.168.2.51.1.1.10xce09Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.262151003 CEST192.168.2.51.1.1.10x32fStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.301106930 CEST192.168.2.51.1.1.10x2dbStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.750648975 CEST192.168.2.51.1.1.10x295dStandard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.750787973 CEST192.168.2.51.1.1.10xe761Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.513868093 CEST192.168.2.51.1.1.10xb4fdStandard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.514410973 CEST192.168.2.51.1.1.10x2e9bStandard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.096144915 CEST192.168.2.51.1.1.10xf835Standard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.096548080 CEST192.168.2.51.1.1.10xa7Standard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:54.930303097 CEST192.168.2.51.1.1.10x1b1bStandard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:54.930603027 CEST192.168.2.51.1.1.10x1455Standard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:56.447088003 CEST192.168.2.51.1.1.10x8077Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:56.447447062 CEST192.168.2.51.1.1.10xda51Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.409809113 CEST192.168.2.51.1.1.10xc6b5Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.410164118 CEST192.168.2.51.1.1.10xfcffStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.276592016 CEST192.168.2.51.1.1.10x5e8eStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.276727915 CEST192.168.2.51.1.1.10x2b66Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.589777946 CEST192.168.2.51.1.1.10x7872Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.590137959 CEST192.168.2.51.1.1.10xaa2fStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.063786030 CEST192.168.2.51.1.1.10xd196Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.064009905 CEST192.168.2.51.1.1.10x9433Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:12.910991907 CEST192.168.2.51.1.1.10xa1c1Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:12.913208961 CEST192.168.2.51.1.1.10x684fStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.612494946 CEST192.168.2.51.1.1.10xe532Standard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.612715006 CEST192.168.2.51.1.1.10x759aStandard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.613327980 CEST192.168.2.51.1.1.10x2a2fStandard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.613672018 CEST192.168.2.51.1.1.10xfda7Standard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.614597082 CEST192.168.2.51.1.1.10xb8aeStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.614912033 CEST192.168.2.51.1.1.10x4b11Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.239291906 CEST192.168.2.51.1.1.10x46b1Standard query (0)tse2.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.240209103 CEST192.168.2.51.1.1.10xf37cStandard query (0)tse2.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.089076042 CEST192.168.2.51.1.1.10xf9c7Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.089201927 CEST192.168.2.51.1.1.10x6840Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.189521074 CEST192.168.2.51.1.1.10x28a8Standard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.190002918 CEST192.168.2.51.1.1.10x2712Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.191499949 CEST192.168.2.51.1.1.10xb901Standard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.191737890 CEST192.168.2.51.1.1.10x7a8fStandard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.193180084 CEST192.168.2.51.1.1.10xd4d8Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.193358898 CEST192.168.2.51.1.1.10x4421Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:24.047965050 CEST192.168.2.51.1.1.10x8600Standard query (0)tse2.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:24.048427105 CEST192.168.2.51.1.1.10x46fdStandard query (0)tse2.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.707252026 CEST192.168.2.51.1.1.10x99eeStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.707787037 CEST192.168.2.51.1.1.10x3885Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.307221889 CEST192.168.2.51.1.1.10x5458Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.310702085 CEST192.168.2.51.1.1.10xb8c4Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.355041027 CEST192.168.2.51.1.1.10x79efStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.355612993 CEST192.168.2.51.1.1.10x531eStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.276901960 CEST192.168.2.51.1.1.10x8c66Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.277084112 CEST192.168.2.51.1.1.10xe09bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.286479950 CEST192.168.2.51.1.1.10x365bStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.286623001 CEST192.168.2.51.1.1.10x49dStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.773828030 CEST192.168.2.51.1.1.10xa87eStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.773962021 CEST192.168.2.51.1.1.10xc8eeStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.683492899 CEST192.168.2.51.1.1.10xc670Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.683628082 CEST192.168.2.51.1.1.10x6eb5Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.752350092 CEST192.168.2.51.1.1.10x33e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.753004074 CEST192.168.2.51.1.1.10x54fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.779994011 CEST192.168.2.51.1.1.10xdbe5Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.780256987 CEST192.168.2.51.1.1.10x72f9Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.029090881 CEST192.168.2.51.1.1.10x318dStandard query (0)rr5---sn-vgqsrnlz.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.029356003 CEST192.168.2.51.1.1.10x3dbfStandard query (0)rr5---sn-vgqsrnlz.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.165271044 CEST192.168.2.51.1.1.10x70b2Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.165271044 CEST192.168.2.51.1.1.10x427Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.315998077 CEST192.168.2.51.1.1.10x61acStandard query (0)rr5---sn-vgqsrnlz.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.316260099 CEST192.168.2.51.1.1.10xe30eStandard query (0)rr5---sn-vgqsrnlz.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026806116 CEST192.168.2.51.1.1.10x50a1Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.026860952 CEST192.168.2.51.1.1.10x2bf9Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.187699080 CEST1.1.1.1192.168.2.50x37e5No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.189779997 CEST1.1.1.1192.168.2.50x867eNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.793814898 CEST1.1.1.1192.168.2.50xce09No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:21.794742107 CEST1.1.1.1192.168.2.50x8e9No error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:30.366965055 CEST1.1.1.1192.168.2.50x795aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:30.366965055 CEST1.1.1.1192.168.2.50x795aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.389467001 CEST1.1.1.1192.168.2.50x32fNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:37.427361965 CEST1.1.1.1192.168.2.50x2dbNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.875974894 CEST1.1.1.1192.168.2.50x295dNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:40.876533031 CEST1.1.1.1192.168.2.50xe761No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.639487982 CEST1.1.1.1192.168.2.50xb4fdNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:41.640166998 CEST1.1.1.1192.168.2.50x2e9bNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.222750902 CEST1.1.1.1192.168.2.50xf835No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:49.225039959 CEST1.1.1.1192.168.2.50xa7No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:54.670663118 CEST1.1.1.1192.168.2.50xa329No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:54.670663118 CEST1.1.1.1192.168.2.50xa329No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:55.059794903 CEST1.1.1.1192.168.2.50x1b1bNo error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:55.059954882 CEST1.1.1.1192.168.2.50x1455No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:56.573177099 CEST1.1.1.1192.168.2.50x8077No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:56.573232889 CEST1.1.1.1192.168.2.50xda51No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.535006046 CEST1.1.1.1192.168.2.50xc6b5No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.535006046 CEST1.1.1.1192.168.2.50xc6b5No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:27:59.535505056 CEST1.1.1.1192.168.2.50xfcffNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.140511036 CEST1.1.1.1192.168.2.50x883dNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.140511036 CEST1.1.1.1192.168.2.50x883dNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:00.140511036 CEST1.1.1.1192.168.2.50x883dNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.990967035 CEST1.1.1.1192.168.2.50xd693No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.990967035 CEST1.1.1.1192.168.2.50xd693No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.990967035 CEST1.1.1.1192.168.2.50xd693No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.990967035 CEST1.1.1.1192.168.2.50xd693No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:04.993459940 CEST1.1.1.1192.168.2.50x6205No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.401473999 CEST1.1.1.1192.168.2.50x2b66No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.403129101 CEST1.1.1.1192.168.2.50x5e8eNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.715370893 CEST1.1.1.1192.168.2.50x7872No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:05.715717077 CEST1.1.1.1192.168.2.50xaa2fNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.190479994 CEST1.1.1.1192.168.2.50x9433No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:06.190515995 CEST1.1.1.1192.168.2.50xd196No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:13.036362886 CEST1.1.1.1192.168.2.50xa1c1No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:13.038810968 CEST1.1.1.1192.168.2.50x684fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.738368034 CEST1.1.1.1192.168.2.50xe532No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.739223003 CEST1.1.1.1192.168.2.50x2a2fNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.739614010 CEST1.1.1.1192.168.2.50xfda7No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.740113974 CEST1.1.1.1192.168.2.50xb8aeNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.740326881 CEST1.1.1.1192.168.2.50x4b11No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:16.779983997 CEST1.1.1.1192.168.2.50x759aNo error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.365454912 CEST1.1.1.1192.168.2.50x46b1No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:17.367144108 CEST1.1.1.1192.168.2.50xf37cNo error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.214699984 CEST1.1.1.1192.168.2.50x6840No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:21.215302944 CEST1.1.1.1192.168.2.50xf9c7No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.316046000 CEST1.1.1.1192.168.2.50x28a8No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.316109896 CEST1.1.1.1192.168.2.50x2712No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.320048094 CEST1.1.1.1192.168.2.50x4421No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.320660114 CEST1.1.1.1192.168.2.50xd4d8No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.357641935 CEST1.1.1.1192.168.2.50x7a8fNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:23.358619928 CEST1.1.1.1192.168.2.50xb901No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:24.174134970 CEST1.1.1.1192.168.2.50x8600No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:24.174621105 CEST1.1.1.1192.168.2.50x46fdNo error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.250.217.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com172.217.165.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.250.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.251.35.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.250.217.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com172.217.15.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832411051 CEST1.1.1.1192.168.2.50x99eeNo error (0)youtube-ui.l.google.com142.250.64.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832845926 CEST1.1.1.1192.168.2.50x3885No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:39.832845926 CEST1.1.1.1192.168.2.50x3885No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.251.35.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.189.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.217.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.217.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.64.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com192.178.50.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.64.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com172.217.3.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.64.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com172.217.2.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com172.217.165.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com192.178.50.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com142.250.217.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:42.432996988 CEST1.1.1.1192.168.2.50x5458No error (0)i.ytimg.com172.217.15.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com172.217.2.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com172.217.165.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com172.217.3.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.217.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.251.35.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.64.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.217.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com172.217.15.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.64.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com142.250.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.479711056 CEST1.1.1.1192.168.2.50x79efNo error (0)youtube-ui.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.481188059 CEST1.1.1.1192.168.2.50x531eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:43.481188059 CEST1.1.1.1192.168.2.50x531eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.402070045 CEST1.1.1.1192.168.2.50xe09bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.402091980 CEST1.1.1.1192.168.2.50x8c66No error (0)googleads.g.doubleclick.net192.178.50.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.411339045 CEST1.1.1.1192.168.2.50x365bNo error (0)static.doubleclick.net192.178.50.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.898471117 CEST1.1.1.1192.168.2.50xa87eNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.898471117 CEST1.1.1.1192.168.2.50xa87eNo error (0)photos-ugc.l.googleusercontent.com192.178.50.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:45.899444103 CEST1.1.1.1192.168.2.50xc8eeNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.808417082 CEST1.1.1.1192.168.2.50x6eb5No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.809606075 CEST1.1.1.1192.168.2.50xc670No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.809606075 CEST1.1.1.1192.168.2.50xc670No error (0)photos-ugc.l.googleusercontent.com142.250.217.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878138065 CEST1.1.1.1192.168.2.50x33e0No error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.878849030 CEST1.1.1.1192.168.2.50x54fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.904763937 CEST1.1.1.1192.168.2.50x72f9No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:46.905422926 CEST1.1.1.1192.168.2.50xdbe5No error (0)googleads.g.doubleclick.net192.178.50.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.155771971 CEST1.1.1.1192.168.2.50x318dNo error (0)rr5---sn-vgqsrnlz.googlevideo.comrr5.sn-vgqsrnlz.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.155771971 CEST1.1.1.1192.168.2.50x318dNo error (0)rr5.sn-vgqsrnlz.googlevideo.com74.125.156.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.199103117 CEST1.1.1.1192.168.2.50x3dbfNo error (0)rr5---sn-vgqsrnlz.googlevideo.comrr5.sn-vgqsrnlz.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com172.217.15.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com172.217.165.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com142.250.217.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com142.250.217.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com142.250.64.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290689945 CEST1.1.1.1192.168.2.50x70b2No error (0)youtube-ui.l.google.com172.217.3.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290765047 CEST1.1.1.1192.168.2.50x427No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:47.290765047 CEST1.1.1.1192.168.2.50x427No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.443056107 CEST1.1.1.1192.168.2.50x61acNo error (0)rr5---sn-vgqsrnlz.googlevideo.comrr5.sn-vgqsrnlz.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.443056107 CEST1.1.1.1192.168.2.50x61acNo error (0)rr5.sn-vgqsrnlz.googlevideo.com74.125.156.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:48.480015039 CEST1.1.1.1192.168.2.50xe30eNo error (0)rr5---sn-vgqsrnlz.googlevideo.comrr5.sn-vgqsrnlz.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.217.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com172.217.165.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com192.178.50.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.64.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.217.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.64.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.64.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com172.217.15.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.217.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com172.217.2.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com172.217.3.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.250.189.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com192.178.50.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 26, 2024 19:28:52.151993990 CEST1.1.1.1192.168.2.50x50a1No error (0)i.ytimg.com142.251.35.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                      • aadcdn.msftauth.net
                                                                                                                                                                                                                                      • 3pcookiecheck.azureedge.net
                                                                                                                                                                                                                                      • csp.microsoft.com
                                                                                                                                                                                                                                      • www.youtube.com
                                                                                                                                                                                                                                      • googleads.g.doubleclick.net
                                                                                                                                                                                                                                      • static.doubleclick.net
                                                                                                                                                                                                                                      • yt3.ggpht.com
                                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                                      • rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                      • i.ytimg.com
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.550024152.199.4.444431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:27:59 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1
                                                                                                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                    Age: 2424556
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Content-MD5: 2vlVvyES905PeLIYeo1r7w==
                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:00 GMT
                                                                                                                                                                                                                                    Etag: 0x8DC4DBF5E20DC85
                                                                                                                                                                                                                                    Last-Modified: Tue, 26 Mar 2024 18:05:49 GMT
                                                                                                                                                                                                                                    Server: ECAcc (mic/9BF3)
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                    x-ms-request-id: b20c5692-d01e-00ca-11f1-81d077000000
                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                    Content-Length: 141339
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC15652INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                                                                                                                    Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 30 5d 2c 74 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6e 29 3b 69 66 28 74 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 7b 76 61 72 20 72 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 20 22 2c 22 67 22 29 2c 22 22 29 3b 69 66 28 41 29 7b 76 61 72 20 6f 3d 65 28 72 2c 5b 22 30 2c 30 2c 30 22 5d 2c 5b 22 23 30 30 30 30 30 30 22 2c 22 23 30 30 30 22 5d 29 2c 69 3d 65 28 72 2c 5b 22 32 35 35 2c 32 35 35 2c 32 35 35 22 5d 2c 5b 22 23 66 66 66 66 66 66 22 2c 22 23 66 66 66 22 5d 29 2c 61 3d 65 28 72 2c 5b 22 33 32 2c 33 32 2c 33 32 22 5d 2c 5b 22 23 32 30 32 30 32 30 22 5d 29 2c 73 3d 65 28 72 2c 5b 22 34 35 2c 35 30 2c 35 34
                                                                                                                                                                                                                                    Data Ascii: 0],t=_.getComputedStyle(n);if(t.backgroundColor){var r=t.backgroundColor.toLowerCase().replace(new RegExp(" ","g"),"");if(A){var o=e(r,["0,0,0"],["#000000","#000"]),i=e(r,["255,255,255"],["#ffffff","#fff"]),a=e(r,["32,32,32"],["#202020"]),s=e(r,["45,50,54
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31 31 37
                                                                                                                                                                                                                                    Data Ascii: _E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"8004117
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 74 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 22 29 3b 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 5c 78 33 63 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 22 2b 20 2b 2b 65 2b 22 5d 3e 3c 69 3e 3c 2f 69 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 5c 78 33 65 22 2c 74 5b 30 5d 3b 29 3b 72 65 74 75 72 6e 20 34 3c 65 3f 65 3a 61 7d 28 29 2c 62 3d 2f 5c 53 2b 2f 67 3b 72 65 74 75 72 6e 7b 4a 63 3a 5b 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 2c 2f 5e 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 28 5f 2e 2a 29 3f 24 2f 5d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c
                                                                                                                                                                                                                                    Data Ascii: lement("div"),t=n.getElementsByTagName("i");n.innerHTML="\x3c!--[if gt IE "+ ++e+"]><i></i><![endif]--\x3e",t[0];);return 4<e?e:a}(),b=/\S+/g;return{Jc:["authenticity_token",/^__RequestVerificationToken(_.*)?$/],D:function(e,n,t){for(var r=0,o=e.length;r<
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 61 28 22 5f 6c 61 74 65 73 74 56 61 6c 75 65 22 29 3b 53 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 6e 2e 73 62 28 6e 5b 77 5d 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 6e 2e 79 61 28 29 2c 6e 5b 77 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 6e 2e 78 61 28 29 29 2c 74 68 69 73 29 3a 28 53 2e 75 2e 63 63 28 6e 29 2c 6e 5b 77 5d 29 7d 72 65 74 75 72 6e 20 6e 5b 77 5d 3d 65 2c 53 2e 61 2e 42 61 7c 7c 53 2e 61 2e 65 78 74 65 6e 64 28 6e 2c 53 2e 54 2e 66 6e 29 2c 53 2e 54 2e 66 6e 2e 71 62 28 6e 29 2c 53 2e 61 2e 41 62 28 6e 2c 50 29 2c 53 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 65 72 55 70 64 61 74 65 73 26 26 53 2e 54 61 2e 64
                                                                                                                                                                                                                                    Data Ascii: a("_latestValue");S.ta=function(e){function n(){return 0<arguments.length?(n.sb(n[w],arguments[0])&&(n.ya(),n[w]=arguments[0],n.xa()),this):(S.u.cc(n),n[w])}return n[w]=e,S.a.Ba||S.a.extend(n,S.T.fn),S.T.fn.qb(n),S.a.Ab(n,P),S.options.deferUpdates&&S.Ta.d
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 2e 4e 3d 6e 75 6c 6c 2c 6e 2e 54 63 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 2c 72 29 7b 74 68 69 73 2e 6e 6f 64 65 3d 6e 2c 74 68 69 73 2e 79 63 3d 74 2c 74 68 69 73 2e 6b 62 3d 5b 5d 2c 74 68 69 73 2e 48 3d 21 31 2c 74 2e 4e 7c 7c 53 2e 61 2e 4b 2e 7a 61 28 6e 2c 65 29 2c 72 26 26 72 2e 4e 26 26 28 72 2e 4e 2e 6b 62 2e 70 75 73 68 28 6e 29 2c 74 68 69 73 2e 4b 62 3d 72 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 61 2e 47 61 28 53 2e 75 2e 47 28 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                    Data Ascii: .N=null,n.Tc())}function n(n,t,r){this.node=n,this.yc=t,this.kb=[],this.H=!1,t.N||S.a.K.za(n,e),r&&r.N&&(r.N.kb.push(n),this.Kb=r)}function t(e){return function(){return e}}function r(e){return e()}function o(e){return S.a.Ga(S.u.G(e),(function(n,t){retur
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 74 69 6f 6e 22 29 26 26 6e 75 6c 6c 21 3d 3d 28 63 3d 53 2e 61 2e 66 28 74 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 43 61 70 74 69 6f 6e 22 29 29 29 26 26 63 21 3d 3d 61 26 26 66 2e 75 6e 73 68 69 66 74 28 44 29 29 3b 76 61 72 20 68 3d 21 31 3b 6e 2e 62 65 66 6f 72 65 52 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 2c 63 3d 69 2c 74 2e 68 61 73 28 22 6f 70 74 69 6f 6e 73 41 66 74 65 72 52 65 6e 64 65 72 22 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 41 66 74 65 72 52 65 6e 64 65 72 22 29 26 26 28 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 28 30 2c 6e 29 2c 53 2e 75 2e 47 28 74 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 41 66 74 65
                                                                                                                                                                                                                                    Data Ascii: tion")&&null!==(c=S.a.f(t.get("optionsCaption")))&&c!==a&&f.unshift(D));var h=!1;n.beforeRemove=function(n){e.removeChild(n)},c=i,t.has("optionsAfterRender")&&"function"==typeof t.get("optionsAfterRender")&&(c=function(e,n){i(0,n),S.u.G(t.get("optionsAfte
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC16383INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 7b 7b 6b 6f 5f 63 6f 64 65 20 28 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 22 2b 65 2b 22 20 7d 29 28 29 29 20 7d 7d 22 7d 2c 74 68 69 73 2e 61 64 64 54 65 6d 70 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 75 2e 77 72 69 74 65 28 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 68 74 6d 6c 27 20 69 64 3d 27 22 2b 65 2b 22 27 3e 22 2b 6e 2b 22 3c 5c 2f 73 63 72 69 70 74 3e 22 29 7d 2c 30 3c 65 26 26 28 6c 2e 74 6d 70 6c 2e 74 61 67 2e 6b 6f 5f 63 6f 64 65 3d 7b 6f 70 65 6e 3a 22 5f 5f 2e 70 75 73 68 28 24 31 20 7c 7c 20 27 27 29 3b 22 7d 2c 6c 2e 74 6d 70 6c 2e 74 61 67 2e 6b 6f 5f 77 69 74 68 3d 7b 6f 70 65 6e 3a 22 77 69 74 68 28 24 31 29 20 7b 22 2c 63 6c 6f 73 65 3a
                                                                                                                                                                                                                                    Data Ascii: ion(e){return"{{ko_code ((function() { return "+e+" })()) }}"},this.addTemplate=function(e,n){u.write("<script type='text/html' id='"+e+"'>"+n+"<\/script>")},0<e&&(l.tmpl.tag.ko_code={open:"__.push($1 || '');"},l.tmpl.tag.ko_with={open:"with($1) {",close:
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC11006INData Raw: 64 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 29 2c 64 2e 73 65 73 73 69 6f 6e 49 64 26 26 28 6e 2e 68 70 67 72 65 71 75 65 73 74 69 64 3d 64 2e 73 65 73 73 69 6f 6e 49 64 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 6e 3d 65 3b 69 66 28 65 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 75 6e 73 61 66 65 5f 22 3d 3d 3d 65 2e 73 75 62 73 74 72 28 30 2c 37 29 26 26 28 65 3d 65 2e 73 75 62 73 74 72 28 37 29 29 2c 74 5b 65 5d 3d 6e 7d 29 29 2c 6e 3d 72 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 72 65 74 75 72 6e 20 6e 26 26 28 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 5c 5c 75 30 30 33 46 22 29 29
                                                                                                                                                                                                                                    Data Ascii: d.correlationId),d.sessionId&&(n.hpgrequestid=d.sessionId),n}function y(e){var n=e;if(e&&"string"!=typeof e){var t={};f.forEach(e,(function(e,n){"unsafe_"===e.substr(0,7)&&(e=e.substr(7)),t[e]=n})),n=r.stringify(t)}return n&&(n=n.replace(/\?/g,"\\u003F"))


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.55005013.107.246.414431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                                                                                                                                                    Host: 3pcookiecheck.azureedge.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://www.bing.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:00 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 168
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Sep 2020 06:14:05 GMT
                                                                                                                                                                                                                                    ETag: 0x8D853BE63D5B0BD
                                                                                                                                                                                                                                    x-ms-request-id: 80aa9361-b01e-0028-2f49-971075000000
                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                    x-azure-ref: 20240426T172800Z-1865489d5f4r69rrg7uwqa73hg0000000bug000000005w9n
                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-26 17:28:00 UTC168INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 2c 22 2a 22 29 7d 29 28 29 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                    Data Ascii: <html><head></head><body><script type="text/javascript">//<![CDATA[(function(){window.parent.postMessage(navigator.cookieEnabled,"*")})();//...</script></body></html>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.55011813.107.213.414431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:05 UTC648OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                                                                                                                                                                                                    Host: csp.microsoft.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2412
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/csp-report
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: report
                                                                                                                                                                                                                                    Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:05 UTC2412OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 39 65 61 31 61 64 37 39 2d 66 64 62 36 2d 34 66 39 61 2d 38 62 63 33 2d 32 62 37 30 66 39 36 65 33 34 63 37 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 69 64 5f 74 6f 6b 65 6e 2b 63 6f 64 65 26 6e 6f 6e 63 65 3d 33 36 30 64 37 32 38 32 2d 39 62 36 31 2d 34 34 61 65 2d 62 61 33 32 2d 39 61 38 61 62 35 63 33 64 33 35 64 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 25 32 66 6f 72 67 69 64 25
                                                                                                                                                                                                                                    Data Ascii: {"csp-report":{"document-uri":"https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=360d7282-9b61-44ae-ba32-9a8ab5c3d35d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%
                                                                                                                                                                                                                                    2024-04-26 17:28:32 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:31 GMT
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                                                                                                                                    x-azure-ref: 20240426T172805Z-1865489d5f4vxtqf9836nc5azn00000004r0000000000uzs
                                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                    2024-04-26 17:28:32 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                                                                                                    2024-04-26 17:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.550522142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC854OUTGET /embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://www.bing.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:40 GMT
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: base-uri 'self';default-src 'self' https: blob:;font-src https: data:;img-src https: data: android-webview-video-poster:;media-src blob: https:;object-src 'none';report-uri /cspreport/common;script-src 'report-sample' 'nonce-sDmmQpKcyMIAwhRbnvx5gw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: YSC=87xkIprz8yI; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Set-Cookie: VISITOR_INFO1_LIVE=2yM7plCM-iE; Domain=.youtube.com; Expires=Wed, 23-Oct-2024 17:28:40 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D; Domain=.youtube.com; Expires=Wed, 23-Oct-2024 17:28:40 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 73 44 6d 6d 51 70 4b 63 79 4d 49 41 77 68 52 62 6e 76 78 35 67 77 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                                                    Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="sDmmQpKcyMIAwhRbnvx5gw">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 41 42 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d
                                                                                                                                                                                                                                    Data Ascii: .com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1M
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 61 20 7b 63 6f 6c 6f 72 3a 20 23 31 36 37 61 63 36 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 73 44 6d 6d 51 70 4b 63 79 4d 49 41 77 68 52 62 6e 76 78 35 67 77 22 3e 76 61 72 20 79 74 63 73 69 3d 7b 67 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 28 6e 7c 7c 22 22 29 2b 22 64 61 74 61 5f 22 3b 72 65 74 75 72 6e 20 79 74 63 73 69 5b 6e 5d 7c 7c 28 79 74 63 73 69 5b 6e 5d 3d 7b 74 69 63 6b 3a 7b 7d 2c 69 6e 66 6f 3a 7b 7d 2c 67 65 6c 3a 7b 70 72 65 4c 6f 67 67 65 64 47 65 6c 49 6e 66 6f 73 3a 5b 5d 7d 7d 29 7d 2c 6e 6f 77 3a 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70
                                                                                                                                                                                                                                    Data Ascii: yer-unavailable a {color: #167ac6; text-decoration: none;}</style><script nonce="sDmmQpKcyMIAwhRbnvx5gw">var ytcsi={gt:function(n){n=(n||"")+"data_";return ytcsi[n]||(ytcsi[n]={tick:{},info:{},gel:{preLoggedGelInfos:[]}})},now:window.performance&&window.p
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 6b 5d 3d 61 5b 30 5d 5b 6b 5d 7d 7d 7d 3b 0a 79 74 63 66 67 2e 73 65 74 28 7b 22 45 56 45 4e 54 5f 49 44 22 3a 22 53 4f 51 72 5a 72 61 34 47 38 66 36 78 74 59 50 35 4b 6d 33 6d 41 51 22 2c 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 3a 7b 22 48 35 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 5f 70 61 63 66 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 48 35 5f 75 73 65 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 65 6c 5f 68 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 66 65 74 5f 77 72 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 66 65 74 5f 77 72 5f 65 6e 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 67 65 6e 5f 72 65 22 3a 74 72 75 65 2c 22 61 62 5f 66 6b 5f 73 6b 5f 63 6c 22 3a 74 72 75 65 2c 22 61 63 74 69
                                                                                                                                                                                                                                    Data Ascii: k]=a[0][k]}}};ytcfg.set({"EVENT_ID":"SOQrZra4G8f6xtYP5Km3mAQ","EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_el_h":true,"ab_det_fet_wr":true,"ab_det_fet_wr_en":true,"ab_det_gen_re":true,"ab_fk_sk_cl":true,"acti
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 75 6e 70 6c 75 67 67 65 64 5f 61 64 5f 70 6f 64 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6d 65 61 72 69 6e 67 5f 65 78 70 61 6e 73 69 6f 6e 5f 64 61 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 74 68 69 72 64 5f 70 61 72 74 79 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 61 74 63 68 5f 6e 65 78 74 5f 70 61 75 73 65 5f 61 75 74 6f 70 6c 61 79 5f 6c 61 63 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 65 62 5f 39 36 5f 62 69 74 5f 63 73 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 65 62 5f 74 69 65 72 65 64 5f 67 65 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 69 6e 64 6f 77 5f 63 6f 6e 73 74 72 61 69 6e 65 64 5f 62 75 79 5f 66 6c 6f 77 5f 64 69 61 6c 6f 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 79 70 63 5f
                                                                                                                                                                                                                                    Data Ascii: unplugged_ad_pod":true,"enable_smearing_expansion_dai":true,"enable_third_party_info":true,"enable_watch_next_pause_autoplay_lact":true,"enable_web_96_bit_csn":true,"enable_web_tiered_gel":true,"enable_window_constrained_buy_flow_dialog":true,"enable_ypc_
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 3a 74 72 75 65 2c 22 74 72 61 6e 73 70 6f 72 74 5f 75 73 65 5f 73 63 68 65 64 75 6c 65 72 22 3a 74 72 75 65 2c 22 74 72 69 67 67 65 72 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 70 69 6e 67 73 5f 6f 6e 5f 76 69 65 77 5f 73 65 61 72 63 68 5f 64 65 73 6b 74 6f 70 22 3a 74 72 75 65 2c 22 75 73 65 5f 63 6f 6c 6f 72 5f 70 61 6c 65 74 74 65 73 5f 6d 6f 64 65 72 6e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 73 5f 76 32 22 3a 74 72 75 65 2c 22 75 73 65 5f 63 6f 72 65 5f 73 6d 22 3a 74 72 75 65 2c 22 75 73 65 5f 63 73 69 5f 73 74 70 5f 68 61 6e 64 6c 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 65 76 65 6e 74 5f 74 69 6d 65 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 69 6e 66 6f 67 65 6c 5f 65 61 72 6c 79 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65
                                                                                                                                                                                                                                    Data Ascii: :true,"transport_use_scheduler":true,"trigger_impression_pings_on_view_search_desktop":true,"use_color_palettes_modern_collections_v2":true,"use_core_sm":true,"use_csi_stp_handler":true,"use_event_time_ms_header":true,"use_infogel_early_logging":true,"use
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 30 30 2c 22 77 65 62 5f 73 6d 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 64 75 72 61 74 69 6f 6e 5f 6d 73 22 3a 30 2c 22 77 65 62 5f 73 6d 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 6d 65 74 68 6f 64 22 3a 30 2c 22 77 69 6c 5f 69 63 6f 6e 5f 6d 61 78 5f 63 6f 6e 63 75 72 72 65 6e 74 5f 66 65 74 63 68 65 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73
                                                                                                                                                                                                                                    Data Ascii: 00,"web_smoothness_test_duration_ms":0,"web_smoothness_test_method":0,"wil_icon_max_concurrent_fetches":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_s
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6b 30 79 54 57 70 4a 65 55 39 55 51 58 68 4f 56 45 6c 33 54 56 52 6e 4e 55 39 55 53 54 42 50 55 54 30 39 45 4d 6a 49 72 37 45 47 47 4d 6a 49 72 37 45 47 22 7d 2c 22 75 73 65 72 22 3a 7b 22 6c 6f 63 6b 65 64 53 61 66 65 74 79 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 71 75 65 73 74 22 3a 7b 22 75 73 65 53 73 6c 22 3a 74 72 75 65 7d 2c 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 49 68 4d 49 74 76 7a 4a 34 4c 50 67 68 51 4d 56 52 37 33 52 42 42 33 6b 31 41 31 44 22 7d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 4e 41
                                                                                                                                                                                                                                    Data Ascii: 3;q\u003d0.7","deviceExperimentId":"ChxOek0yTWpJeU9UQXhOVEl3TVRnNU9USTBPUT09EMjIr7EGGMjIr7EG"},"user":{"lockedSafetyMode":false},"request":{"useSsl":true},"clickTracking":{"clickTrackingParams":"IhMItvzJ4LPghQMVR73RBB3k1A1D"}},"INNERTUBE_CONTEXT_CLIENT_NA
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 61 79 73 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 74 74 5f 77 65 62 5f 72 65 63 6f 72 64 5f 6d 65 74 72 69 63 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5c 75 30 30 33 64 31 30 30 30 30 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 66 75 6c 6c 73 63 72 65 65 6e 5c 75 30 30 33 64 2d 31 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 6d 75 73 69 63 5f 63 6f 6e 74 65 6e 74 5c 75 30 30 33 64 2d 31 5c 75 30 30 32 36 62 67 5f 76 6d 5f 72 65 69 6e 69 74 5f 74 68 72 65 73 68 6f 6c 64 5c 75 30 30 33 64 37 32 30 30 30 30 30 5c 75 30 30 32 36 62 6c 6f 63 6b 65 64 5f 70 61 63 6b 61 67 65 73 5f 66 6f 72 5f 73 70 73 5c
                                                                                                                                                                                                                                    Data Ascii: ays_send_and_write\u003dtrue\u0026att_web_record_metrics\u003dtrue\u0026autoplay_time\u003d10000\u0026autoplay_time_for_fullscreen\u003d-1\u0026autoplay_time_for_music_content\u003d-1\u0026bg_vm_reinit_threshold\u003d7200000\u0026blocked_packages_for_sps\
                                                                                                                                                                                                                                    2024-04-26 17:28:40 UTC2479INData Raw: 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 77 65 62 5f 6d 6f 76 65 5f 70 72 65 6c 6f 61 64 5f 62 79 5f 70 6c 61 79 65 72 5f 76 61 72 73 5f 74 6f 5f 70 75 62 6c 69 63 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 77 65 62 5f 6e 77 6c 5f 64 69 73 61 62 6c 65 5f 6e 6f 63 6f 6f 6b 69 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 5c 75 30 30 33 64 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e
                                                                                                                                                                                                                                    Data Ascii: \u0026embeds_web_move_preload_by_player_vars_to_public\u003dtrue\u0026embeds_web_nwl_disable_nocookie\u003dtrue\u0026embeds_web_synth_ch_headers_banned_urls_regex\u003d\u0026enable_ab_report_on_errorscreen\u003dtrue\u0026enable_ab_rp_int\u003dtrue\u0026en


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.550523142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:42 UTC845OUTGET /s/player/652ba3a2/www-player.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 381480
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 20:48:38 GMT
                                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 20:48:38 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 160804
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC573INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 3a 6e 6f 74 28 2e 79 74 70 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64
                                                                                                                                                                                                                                    Data Ascii: ed-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-vid
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 70 2d 74 6f 75 63 68 2d 6d 6f 64 65 29 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 65 38 65 38 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 32 34 32 34 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 3a 6e 6f 74 28 2e 79 74 70 2d 74 6f 75 63 68 2d 6d 6f 64 65 29 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 74 70 2d 65 6d 62 65 64 2d 65 72 72 6f 72
                                                                                                                                                                                                                                    Data Ascii: p-touch-mode) ::-webkit-scrollbar-thumb{background-color:#8e8e8e;border:1px solid #424242;border-radius:5px}.ytp-big-mode:not(.ytp-touch-mode) ::-webkit-scrollbar-thumb{border-radius:8px}.html5-video-container{z-index:10;position:relative}.ytp-embed-error
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 2c 31 29 2c 74 6f 70 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 74 74 6f 6d 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 2c 74 6f 70 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 34 39 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 35 33 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 3a 6e 6f 74 28 2e 61 64 2d 73 68 6f 77 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f
                                                                                                                                                                                                                                    Data Ascii: ,1),top .25s cubic-bezier(0,0,.2,1);transition:bottom .25s cubic-bezier(0,0,.2,1),top .25s cubic-bezier(0,0,.2,1)}.ytp-small-mode .ytp-player-content{bottom:49px}.ytp-embed .ytp-player-content{bottom:53px}.ytp-embed:not(.ad-showing) .ytp-player-content:no
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 6d 3a 31 34 33 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 3a 6e 6f 74 28 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 29 20 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 68 69 64 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 36 30 70 78 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                                    Data Ascii: m:143px}.ytp-big-mode.ytp-autohide:not(.ytp-ad-overlay-open) .ytp-iv-player-content,.ytp-big-mode.ytp-hide-controls .ytp-iv-player-content{bottom:24px}.ytp-big-mode.ytp-ad-overlay-open .ytp-player-content{bottom:160px}.ytp-button{border:none;background-co
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 72 69 67 68 74 3a 30 7d 2e 79 74 70 2d 67 76 6e 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2c 2e 79 74 70 2d 67 76 6e 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 7b 74 6f 70 3a 32 30 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74
                                                                                                                                                                                                                                    Data Ascii: direction:normal;-webkit-flex-direction:column;flex-direction:column;right:0}.ytp-gvn .ytp-chrome-top,.ytp-gvn.ytp-big-mode .ytp-chrome-top{top:20px}.ytp-chrome-bottom{bottom:0;height:48px;width:100%;z-index:59;padding-top:3px;text-align:left;direction:lt
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d
                                                                                                                                                                                                                                    Data Ascii: s .ytp-button.ytp-next-button{padding:0}.ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{padding:0 4px}.ytp-embed .ytp-chrome-controls .ytp-button,.ytp-embed .ytp-replay-button{width:40px;padding:0}
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a
                                                                                                                                                                                                                                    Data Ascii: "";display:block;width:12px;position:absolute;top:5px;bottom:0;left:-12px}.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 65 72 28 2e 34 2c 30 2c 31 2c 31 29 7d 2e 79 74 70 2d 63 61 69 72 6f 2d 72 65 66 72 65 73 68 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 72 65 64 2d 69 6e 64 69 63 61 74 6f 72 2c 23 66 66 61 35 30 30 29 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e
                                                                                                                                                                                                                                    Data Ascii: er(.4,0,1,1)}.ytp-cairo-refresh .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:var(--yt-spec-red-indicator,#ffa500)}.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed]:after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-con
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 70 61 72 74 79 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 79 74 70 2d 70 61 72 74 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 79 74 70 2d 70 61 72 74 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20
                                                                                                                                                                                                                                    Data Ascii: ite .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.ytp-color-party .ytp-chrome-controls .ytp-button[aria-pressed]:after{-webkit-animation:ytp-party-background-color .1s linear infinite;animation:ytp-party-background-color .1s


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.550538142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC860OUTGET /s/player/652ba3a2/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 326912
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 20:48:38 GMT
                                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 20:48:38 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 160805
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 66 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69
                                                                                                                                                                                                                                    Data Ascii: );function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(thi
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 76 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c
                                                                                                                                                                                                                                    Data Ascii: th)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ma(a){if(!(a instanceof Array)){a=v(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function na(a,b){return Object.prototype.hasOwnProperty.call
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 77 61 3d 73 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 71 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 77 61 29 77 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                    Data Ascii: r(a+" is not extensible");return a}:null}var wa=sa;function w(a,b){a.prototype=qa(b.prototype);a.prototype.constructor=a;if(wa)wa(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 65 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 68 2e 76 3d 21 31 2c 65 3b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 61 2e 68 2e 6d 3d 6e 75 6c 6c 2c 7a 61 28 61 2e 68 2c 67 29 2c 48 61 28 61 29 7d 61 2e 68 2e 6d 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 68 2c 66 29 3b 72 65 74 75 72 6e 20 48 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 6f 72 28 3b 61 2e 68 2e 68 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 69 28 61 2e 68 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 68 2e 76 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76
                                                                                                                                                                                                                                    Data Ascii: TypeError("Iterator result "+e+" is not an object");if(!e.done)return a.h.v=!1,e;var f=e.value}catch(g){return a.h.m=null,za(a.h,g),Ha(a)}a.h.m=null;d.call(a.h,f);return Ha(a)}function Ha(a){for(;a.h.h;)try{var b=a.i(a.h);if(b)return a.h.v=!1,{value:b.v
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 75 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 76 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 67 29 7d 29 7d 0a 69 66
                                                                                                                                                                                                                                    Data Ascii: eturn!1}}:null});u("Promise",function(a){function b(g){this.h=0;this.j=void 0;this.i=[];this.v=!1;var h=this.l();try{g(h.resolve,h.reject)}catch(k){h.reject(k)}}function c(){this.h=null}function d(g){return g instanceof b?g:new b(function(h){h(g)})}if
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 28 31 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6a 3d 68 3b 32 3d 3d 3d 74 68 69 73 2e 68 26 26 74 68 69 73 2e 66 61 28 29 3b 74 68 69 73 2e 4b 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 55 28 29 29 7b 76 61 72 20 68 3d 66 61 2e 63 6f
                                                                                                                                                                                                                                    Data Ascii: (1,g)};b.prototype.F=function(g,h){if(0!=this.h)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.h);this.h=g;this.j=h;2===this.h&&this.fa();this.K()};b.prototype.fa=function(){var g=this;e(function(){if(g.U()){var h=fa.co
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 2e 58 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 69 3f 66 2e 69 28 6b 29 3a 74 68 69 73 2e 69 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 76 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 6b 28 67 29 7d
                                                                                                                                                                                                                                    Data Ascii: .Xb=function(g,h){function k(){switch(l.h){case 1:g(l.j);break;case 2:h(l.j);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;null==this.i?f.i(k):this.i.push(k);this.v=!0};b.resolve=d;b.reject=function(g){return new b(function(h,k){k(g)}
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 28 6b 29 3b 6e 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6b 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6c 29 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 67 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6b 29 3b 69 66 28 21 6e 61 28 6b 2c
                                                                                                                                                                                                                                    Data Ascii: (k);n.set(l,4);return!n.has(k)&&4==n.get(l)}catch(p){return!1}}())return a;var g="$jscomp_hidden_"+Math.random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(k,l){if(!d(k))throw Error("Invalid WeakMap key");e(k);if(!na(k,
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 76 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 22 73 22 21 3d 6b 2e 67 65 74 28 68 29 7c 7c 31 21 3d 6b 2e 73 69 7a 65 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 32 21 3d 6b 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6c 2e 6e 65 78 74
                                                                                                                                                                                                                                    Data Ascii: n(){if(!a||"function"!=typeof a||!a.prototype.entries||"function"!=typeof Object.seal)return!1;try{var h=Object.seal({x:4}),k=new a(v([[h,"s"]]));if("s"!=k.get(h)||1!=k.size||k.get({x:4})||k.set({x:4},"t")!=k||2!=k.size)return!1;var l=k.entries(),n=l.next


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.550537142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC848OUTGET /s/player/652ba3a2/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 2546075
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 07:33:54 GMT
                                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 07:33:54 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 208489
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC565INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 28 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 34 20 62 79 20 56 69 74 61 6c 79 20 50 75 7a 72 69 6e 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72
                                                                                                                                                                                                                                    Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* (The MIT License) Copyright (C) 2014 by Vitaly Puzrin Permission is her
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45
                                                                                                                                                                                                                                    Data Ascii: tware, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 69 73 73 69 6f 6e 20 69 73 20 67 72 61 6e 74 65 64 20 74 6f 20 61 6e 79 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75
                                                                                                                                                                                                                                    Data Ascii: ission is granted to anyone to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74
                                                                                                                                                                                                                                    Data Ascii: without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 65 2c 42 62 61 2c 7a 62 61 2c 41 62 61 2c 44 62 61 2c 45 62 61 2c 72 65 2c 74 65 2c 75 65 2c 47 62 61 2c 76 65 2c 48 62 61 2c 49 62 61 2c 4a 62 61 2c 4c 62 61 2c 4b 62 61 2c 46 65 2c 48 65 2c 4d 62 61 2c 4c 65 2c 4e 65 2c 50 65 2c 4e 62 61 2c 54 65 2c 0a 55 65 2c 5a 65 2c 24 65 2c 4f 62 61 2c 50 62 61 2c 51 62 61 2c 52 62 61 2c 6a 66 2c 6b 66 2c 75 66 2c 55 62 61 2c 57 62 61 2c 56 62 61 2c 76 66 2c 78 66 2c 58 62 61 2c 77 66 2c 45 66 2c 62 66 2c 5a 62 61 2c 59 62 61 2c 51 66 2c 50 66 2c 61 66 2c 53 66 2c 24 62 61 2c 54 66 2c 56 66 2c 57 66 2c 61 63 61 2c 63 63 61 2c 65 63 61 2c 69 67 2c 6a 67 2c 6b 67 2c 69 63 61 2c 6b 63 61 2c 6e 67 2c 6c 63 61 2c 6d 67 2c 70 63 61 2c 67 67 2c 67 63 61 2c 72 63 61 2c 6f 63 61 2c 6d 63 61 2c 6e 63 61 2c 73 63 61 2c 71 63
                                                                                                                                                                                                                                    Data Ascii: e,Bba,zba,Aba,Dba,Eba,re,te,ue,Gba,ve,Hba,Iba,Jba,Lba,Kba,Fe,He,Mba,Le,Ne,Pe,Nba,Te,Ue,Ze,$e,Oba,Pba,Qba,Rba,jf,kf,uf,Uba,Wba,Vba,vf,xf,Xba,wf,Ef,bf,Zba,Yba,Qf,Pf,af,Sf,$ba,Tf,Vf,Wf,aca,cca,eca,ig,jg,kg,ica,kca,ng,lca,mg,pca,gg,gca,rca,oca,mca,nca,sca,qc
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 2c 50 6d 2c 76 66 61 2c 78 66 61 2c 79 66 61 2c 54 6d 2c 7a 66 61 2c 53 6d 2c 55 6d 2c 56 6d 2c 57 6d 2c 58 6d 2c 59 6d 2c 41 66 61 2c 5a 6d 2c 42 66 61 2c 61 6e 2c 43 66 61 2c 46 66 61 2c 62 6e 2c 63 6e 2c 64 6e 2c 65 6e 2c 48 66 61 2c 48 6e 2c 49 66 61 2c 49 6e 2c 4a 6e 2c 4b 6e 2c 4a 66 61 2c 4b 66 61 2c 4e 6e 2c 4c 66 61 2c 4f 6e 2c 50 6e 2c 4f 66 61 2c 51 66 61 2c 53 66 61 2c 52 66 61 2c 54 66 61 2c 52 6e 2c 55 66 61 2c 55 6e 2c 59 6e 2c 5a 6e 2c 24 6e 2c 58 66 61 2c 59 66 61 2c 5a 66 61 2c 61 6f 2c 61 67 61 2c 62 6f 2c 63 67 61 2c 64 67 61 2c 67 67 61 2c 66 67 61 2c 65 67 61 2c 6a 67 61 2c 68 67 61 2c 65 6f 2c 67 6f 2c 6b 67 61 2c 68 6f 2c 69 6f 2c 66 6f 2c 6a 6f 2c 6b 6f 2c 6c 6f 2c 6e 6f 2c 6c 67 61 2c 6f 6f 2c 70 6f 2c 6e 67 61 2c 6d 67 61 2c 6f
                                                                                                                                                                                                                                    Data Ascii: ,Pm,vfa,xfa,yfa,Tm,zfa,Sm,Um,Vm,Wm,Xm,Ym,Afa,Zm,Bfa,an,Cfa,Ffa,bn,cn,dn,en,Hfa,Hn,Ifa,In,Jn,Kn,Jfa,Kfa,Nn,Lfa,On,Pn,Ofa,Qfa,Sfa,Rfa,Tfa,Rn,Ufa,Un,Yn,Zn,$n,Xfa,Yfa,Zfa,ao,aga,bo,cga,dga,gga,fga,ega,jga,hga,eo,go,kga,ho,io,fo,jo,ko,lo,no,lga,oo,po,nga,mga,o
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 6a 61 2c 70 6a 61 2c 71 6a 61 2c 58 74 2c 72 6a 61 2c 74 6a 61 2c 73 6a 61 2c 5a 74 2c 24 74 2c 76 6a 61 2c 75 6a 61 2c 79 6a 61 2c 42 6a 61 2c 41 6a 61 2c 61 75 2c 43 6a 61 2c 44 6a 61 2c 45 6a 61 2c 47 6a 61 2c 46 6a 61 2c 48 6a 61 2c 62 75 2c 49 6a 61 2c 0a 4a 6a 61 2c 64 75 2c 4b 6a 61 2c 4c 6a 61 2c 4d 6a 61 2c 4e 6a 61 2c 65 75 2c 4f 6a 61 2c 66 75 2c 50 6a 61 2c 67 75 2c 68 75 2c 52 6a 61 2c 69 75 2c 53 6a 61 2c 6a 75 2c 6b 75 2c 54 6a 61 2c 55 6a 61 2c 6c 75 2c 6e 75 2c 57 6a 61 2c 6f 75 2c 56 6a 61 2c 58 6a 61 2c 59 6a 61 2c 5a 6a 61 2c 61 6b 61 2c 70 75 2c 62 6b 61 2c 74 75 2c 75 75 2c 64 6b 61 2c 65 6b 61 2c 68 6b 61 2c 69 6b 61 2c 76 75 2c 77 75 2c 78 75 2c 79 75 2c 7a 75 2c 41 75 2c 42 75 2c 43 75 2c 44 75 2c 45 75 2c 46 75 2c 47 75 2c 48 75
                                                                                                                                                                                                                                    Data Ascii: ja,pja,qja,Xt,rja,tja,sja,Zt,$t,vja,uja,yja,Bja,Aja,au,Cja,Dja,Eja,Gja,Fja,Hja,bu,Ija,Jja,du,Kja,Lja,Mja,Nja,eu,Oja,fu,Pja,gu,hu,Rja,iu,Sja,ju,ku,Tja,Uja,lu,nu,Wja,ou,Vja,Xja,Yja,Zja,aka,pu,bka,tu,uu,dka,eka,hka,ika,vu,wu,xu,yu,zu,Au,Bu,Cu,Du,Eu,Fu,Gu,Hu
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 61 2c 6b 7a 2c 56 6d 61 2c 6c 7a 2c 6d 7a 2c 57 6d 61 2c 6e 7a 2c 58 6d 61 2c 6f 7a 2c 59 6d 61 2c 5a 6d 61 2c 24 6d 61 2c 70 7a 2c 61 6e 61 2c 71 7a 2c 72 7a 2c 73 7a 2c 62 6e 61 2c 74 7a 2c 63 6e 61 2c 75 7a 2c 76 7a 2c 77 7a 2c 78 7a 2c 41 7a 2c 42 7a 2c 43 7a 2c 64 6e 61 2c 44 7a 2c 45 7a 2c 46 7a 2c 65 6e 61 2c 47 7a 2c 48 7a 2c 49 7a 2c 4a 7a 2c 66 6e 61 2c 4b 7a 2c 4c 7a 2c 4d 7a 2c 4e 7a 2c 4f 7a 2c 67 6e 61 2c 50 7a 2c 68 6e 61 2c 51 7a 2c 69 6e 61 2c 6a 6e 61 2c 52 7a 2c 53 7a 2c 6b 6e 61 2c 54 7a 2c 55 7a 2c 56 7a 2c 6c 6e 61 2c 6d 6e 61 2c 6e 6e 61 2c 6f 6e 61 2c 57 7a 2c 58 7a 2c 70 6e 61 2c 59 7a 2c 71 6e 61 2c 72 6e 61 2c 73 6e 61 2c 74 6e 61 2c 75 6e 61 2c 5a 7a 2c 76 6e 61 2c 77 6e 61 2c 78 6e 61 2c 24 7a 2c 61 41 2c 79 6e 61 2c 62 41 2c
                                                                                                                                                                                                                                    Data Ascii: a,kz,Vma,lz,mz,Wma,nz,Xma,oz,Yma,Zma,$ma,pz,ana,qz,rz,sz,bna,tz,cna,uz,vz,wz,xz,Az,Bz,Cz,dna,Dz,Ez,Fz,ena,Gz,Hz,Iz,Jz,fna,Kz,Lz,Mz,Nz,Oz,gna,Pz,hna,Qz,ina,jna,Rz,Sz,kna,Tz,Uz,Vz,lna,mna,nna,ona,Wz,Xz,pna,Yz,qna,rna,sna,tna,una,Zz,vna,wna,xna,$z,aA,yna,bA,
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 7a 72 61 2c 77 72 61 2c 41 72 61 2c 42 72 61 2c 44 72 61 2c 43 72 61 2c 66 44 2c 78 72 61 2c 47 72 61 2c 48 72 61 2c 6b 44 2c 46 72 61 2c 49 72 61 2c 4a 72 61 2c 6c 44 2c 6d 44 2c 4b 72 61 2c 4d 72 61 2c 6f 44 2c 4e 72 61 2c 4f 72 61 2c 51 72 61 2c 53 72 61 2c 72 44 2c 54 72 61 2c 0a 55 72 61 2c 56 72 61 2c 57 72 61 2c 58 72 61 2c 59 72 61 2c 5a 72 61 2c 24 72 61 2c 74 44 2c 61 73 61 2c 76 44 2c 63 73 61 2c 64 73 61 2c 65 73 61 2c 66 73 61 2c 67 73 61 2c 68 73 61 2c 41 44 2c 6b 73 61 2c 6e 73 61 2c 42 44 2c 6f 73 61 2c 71 73 61 2c 6a 73 61 2c 72 73 61 2c 73 73 61 2c 74 73 61 2c 6c 73 61 2c 6d 73 61 2c 77 44 2c 69 73 61 2c 7a 44 2c 70 73 61 2c 79 44 2c 78 44 2c 75 73 61 2c 76 73 61 2c 77 73 61 2c 78 73 61 2c 79 73 61 2c 7a 73 61 2c 46 73 61 2c 41 73 61 2c
                                                                                                                                                                                                                                    Data Ascii: zra,wra,Ara,Bra,Dra,Cra,fD,xra,Gra,Hra,kD,Fra,Ira,Jra,lD,mD,Kra,Mra,oD,Nra,Ora,Qra,Sra,rD,Tra,Ura,Vra,Wra,Xra,Yra,Zra,$ra,tD,asa,vD,csa,dsa,esa,fsa,gsa,hsa,AD,ksa,nsa,BD,osa,qsa,jsa,rsa,ssa,tsa,lsa,msa,wD,isa,zD,psa,yD,xD,usa,vsa,wsa,xsa,ysa,zsa,Fsa,Asa,
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC1255INData Raw: 78 61 2c 4b 78 61 2c 4d 78 61 2c 4e 78 61 2c 4c 78 61 2c 4f 78 61 2c 6b 47 2c 6e 47 2c 70 47 2c 51 78 61 2c 50 78 61 2c 72 47 2c 52 78 61 2c 53 78 61 2c 79 47 2c 7a 47 2c 41 47 2c 42 47 2c 45 47 2c 55 78 61 2c 46 47 2c 47 47 2c 48 47 2c 49 47 2c 56 78 61 2c 57 78 61 2c 4c 47 2c 58 78 61 2c 4d 47 2c 24 78 61 2c 62 79 61 2c 64 79 61 2c 66 79 61 2c 68 79 61 2c 6a 79 61 2c 4f 47 2c 6b 79 61 2c 50 47 2c 6c 79 61 2c 6f 79 61 2c 70 79 61 2c 71 79 61 2c 52 47 2c 53 47 2c 73 79 61 2c 74 79 61 2c 55 47 2c 56 47 2c 57 47 2c 76 79 61 2c 58 47 2c 59 47 2c 5a 47 2c 77 79 61 2c 24 47 2c 75 79 61 2c 78 79 61 2c 61 48 2c 7a 79 61 2c 79 79 61 2c 62 48 2c 42 79 61 2c 63 48 2c 64 48 2c 66 48 2c 43 79 61 2c 44 79 61 2c 68 48 2c 69 48 2c 6b 48 2c 77 48 2c 76 48 2c 46 79 61 2c
                                                                                                                                                                                                                                    Data Ascii: xa,Kxa,Mxa,Nxa,Lxa,Oxa,kG,nG,pG,Qxa,Pxa,rG,Rxa,Sxa,yG,zG,AG,BG,EG,Uxa,FG,GG,HG,IG,Vxa,Wxa,LG,Xxa,MG,$xa,bya,dya,fya,hya,jya,OG,kya,PG,lya,oya,pya,qya,RG,SG,sya,tya,UG,VG,WG,vya,XG,YG,ZG,wya,$G,uya,xya,aH,zya,yya,bH,Bya,cH,dH,fH,Cya,Dya,hH,iH,kH,wH,vH,Fya,


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.550541172.217.2.2064431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:43 UTC722OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.bing.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:44 GMT
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:44 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: base-uri 'self';default-src 'self' https: blob:;font-src https: data:;img-src https: data: android-webview-video-poster:;media-src blob: https:;object-src 'none';report-uri /cspreport/common;script-src 'report-sample' 'nonce-_TUTaD9FLevRUXXCR8Q7JQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1062INData Raw: 34 31 66 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 36 35 32 62 61 33 61 32 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 77 69 6e 64 6f 77 5b 27 79 74 5f 65 6d 62 65 64 73 45 6e 61 62 6c 65 49 66 72 61 6d 65 44 65 66 61 75 6c 74 52 65 66 65 72 72 65 72 50 6f 6c 69 63 79 27 5d 20 3d 20 20 74 72 75 65 20 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70
                                                                                                                                                                                                                                    Data Ascii: 41fvar scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/652ba3a2\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScrip
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.550549172.217.2.2064431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC767OUTGET /s/player/652ba3a2/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.bing.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 220635
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 15:33:21 GMT
                                                                                                                                                                                                                                    Expires: Sat, 26 Apr 2025 15:33:21 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 6923
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC568INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20
                                                                                                                                                                                                                                    Data Ascii: function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(this
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 68 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: ArrayLike");}function x(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function fa(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ha="function"==typeof Object.assign?Object.assign:function
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 73 61 29 73 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 6c 61 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 61 28 29 7b
                                                                                                                                                                                                                                    Data Ascii: .prototype=ka(b.prototype);a.prototype.constructor=a;if(sa)sa(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.la=b.prototype}function ta(){
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 67 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 6c 3d 6e 75 6c 6c 2c 76 61 28 61 2e 67 2c 67 29 2c 43 61 28 61 29 7d 61 2e 67 2e 6c 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72 65 74 75 72 6e 20 43 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 29 7b 66 6f 72 28 3b 61 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 68 28 61 2e 67 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 67 2e 47 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 68 3d 76 6f 69 64 20 30 2c 76 61 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 47 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61 2e 67 2e 69 3d 6e 75 6c 6c 3b 69 66 28 62 2e 79 63 29 74 68 72 6f 77 20 62 2e 6e 63
                                                                                                                                                                                                                                    Data Ascii: g){return a.g.l=null,va(a.g,g),Ca(a)}a.g.l=null;d.call(a.g,f);return Ca(a)}function Ca(a){for(;a.g.g;)try{var b=a.h(a.g);if(b)return a.g.G=!1,{value:b.value,done:!1}}catch(c){a.g.h=void 0,va(a.g,c)}a.g.G=!1;if(a.g.i){b=a.g.i;a.g.i=null;if(b.yc)throw b.nc
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 73 2e 6c 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 68 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 67 29 7d 29 7d 0a 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 67 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6f 28 29 7d 29 7d 74 68 69 73 2e 67
                                                                                                                                                                                                                                    Data Ascii: s.l();try{g(h.resolve,h.reject)}catch(l){h.reject(l)}}function c(){this.g=null}function d(g){return g instanceof b?g:new b(function(h){h(g)})}if(a)return a;c.prototype.h=function(g){if(null==this.g){this.g=[];var h=this;this.i(function(){h.o()})}this.g
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 67 29 3b 74 68 69 73 2e 67 3d 67 3b 74 68 69 73 2e 69 3d 68 3b 32 3d 3d 3d 74 68 69 73 2e 67 26 26 74 68 69 73 2e 63 62 28 29 3b 74 68 69 73 2e 4f 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 6d 61 28 29 29 7b 76 61 72 20 68 3d 64 61 2e 63 6f 6e 73 6f 6c 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 68 26 26 68 2e 65 72 72 6f 72 28 67 2e 69 29 7d 7d 2c 31 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 47 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 64 61 2e 43
                                                                                                                                                                                                                                    Data Ascii: settled in state"+this.g);this.g=g;this.i=h;2===this.g&&this.cb();this.O()};b.prototype.cb=function(){var g=this;e(function(){if(g.ma()){var h=da.console;"undefined"!==typeof h&&h.error(g.i)}},1)};b.prototype.ma=function(){if(this.G)return!1;var g=da.C
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6b 2e 67 29 3b 7d 7d 0a 76 61 72 20 6b 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 68 3f 66 2e 68 28 6c 29 3a 74 68 69 73 2e 68 2e 70 75 73 68 28 6c 29 3b 74 68 69 73 2e 47 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 6c 28 67 29 7d 29 7d 3b 0a 62 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6b 3d 77 28 67 29 2c 6d 3d 6b 2e 6e 65 78 74 28 29 3b 21 6d 2e 64 6f 6e 65 3b 6d 3d 6b 2e 6e 65 78 74 28 29 29 64 28 6d 2e 76 61 6c 75 65
                                                                                                                                                                                                                                    Data Ascii: Unexpected state: "+k.g);}}var k=this;null==this.h?f.h(l):this.h.push(l);this.G=!0};b.resolve=d;b.reject=function(g){return new b(function(h,l){l(g)})};b.race=function(g){return new b(function(h,l){for(var k=w(g),m=k.next();!m.done;m=k.next())d(m.value
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6b 29 7b 69 66 28 21 64 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6c 29 3b 69 66 28 21 66 61 28 6c 2c 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 6c 29 3b 6c 5b 67 5d 5b 74 68 69 73 2e 67 5d 3d 6b 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                    Data Ascii: .random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(l,k){if(!d(l))throw Error("Invalid WeakMap key");e(l);if(!fa(l,g))throw Error("WeakMap key fail: "+l);l[g][this.g]=k;return this};b.prototype.get=function(l){return d
                                                                                                                                                                                                                                    2024-04-26 17:28:44 UTC1255INData Raw: 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6c 3d 6e 65 77 20 61 28 77 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 22 73 22 21 3d 6c 2e 67 65 74 28 68 29 7c 7c 31 21 3d 6c 2e 73 69 7a 65 7c 7c 6c 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6c 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6c 7c 7c 32 21 3d 6c 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6b 3d 6c 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3d 6b 2e 6e 65 78 74 28 29 3b 69 66 28 6d 2e 64 6f 6e 65 7c 7c 6d 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 22 73 22 21 3d 6d 2e 76 61 6c 75 65 5b 31 5d 29 72 65 74 75 72 6e 21 31 3b 6d 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 7c 7c 34 21 3d 6d 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 22 74 22 21 3d 6d 2e
                                                                                                                                                                                                                                    Data Ascii: =Object.seal({x:4}),l=new a(w([[h,"s"]]));if("s"!=l.get(h)||1!=l.size||l.get({x:4})||l.set({x:4},"t")!=l||2!=l.size)return!1;var k=l.entries(),m=k.next();if(m.done||m.value[0]!=h||"s"!=m.value[1])return!1;m=k.next();return m.done||4!=m.value[0].x||"t"!=m.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.550565192.178.50.344431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:45 UTC661OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:45 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.550566192.178.50.704431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:45 UTC639OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                    Host: static.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Length: 29
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:19:04 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:34:04 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=900
                                                                                                                                                                                                                                    Age: 581
                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                    Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.550578142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1097OUTPOST /youtubei/v1/player?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 3164
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    X-Youtube-Client-Name: 56
                                                                                                                                                                                                                                    X-Youtube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC3164OUTData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 53 72 47 45 4e 45 58 6f 63 4a 55 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 73 79 65 55 30 33 63 47 78 44 54 53 31 70 52 53 6a 49 79 4b 2d 78 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 62 51 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65
                                                                                                                                                                                                                                    Data Ascii: {"videoId":"SrGENEXocJU","context":{"client":{"hl":"en","gl":"US","remoteHost":"102.129.152.220","deviceMake":"","deviceModel":"","visitorData":"CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) Apple
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:46 GMT
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC823INData Raw: 38 30 30 30 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44 42 41 43 4b 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 69 70 63 63 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 76 69 65 77 65 64 5f 6c 69 76 65 22 2c 22 76 61 6c 75 65 22 3a 22 46 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 61 6c 63 5f 73 75 72 66 61 63 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 65 22 2c 22 76 61 6c 75 65 22 3a 22 32 33 38 30 34 32 38 31 2c 32
                                                                                                                                                                                                                                    Data Ascii: 8000{"responseContext":{"serviceTrackingParams":[{"service":"GFEEDBACK","params":[{"key":"ipcc","value":"0"},{"key":"is_viewed_live","value":"False"},{"key":"is_alc_surface","value":"false"},{"key":"logged_in","value":"0"},{"key":"e","value":"23804281,2
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 30 39 34 31 37 31 2c 35 31 30 39 34 31 39 35 2c 35 31 30 39 34 32 30 30 2c 35 31 30 39 34 32 30 35 2c 35 31 30 39 38 32 39 37 2c 35 31 30 39 38 32 39 39 2c 35 31 31 30 30 34 30 31 2c 35 31 31 30 31 34 35 34 2c 35 31 31 30 34 39 38 38 2c 35 31 31 30 36 39 39 35 2c 35 31 31 30 37 33 33 36 2c 35 31 31 31 31 37 33 38 2c 35 31 31 31 32 34 30 31 2c 35 31 31 31 33 36 35 38 2c 35 31 31 31 33 36 36 33 2c 35 31 31 31 35 31 38 34 2c 35 31 31 31 36 30 36 37 2c 35 31 31 31 37 33 31 39 2c 35 31 31 31 38 39 33 32 2c 35 31 31 32 33 30 37 37 2c 35 31 31 32 34 31 30 34 2c 35 31 31 32 34 32 32 30 2c 35 31 31 32 34 34 30 36 2c 35 31 31 32 34 34 31 33 2c 35 31 31 32 39 32 30 38 2c 35 31 31 32 39 32 30 39 2c 35 31 31 33 32 33 39 33 2c 35 31 31 33 33 31 30 33 2c 35 31 31 33 35
                                                                                                                                                                                                                                    Data Ascii: 094171,51094195,51094200,51094205,51098297,51098299,51100401,51101454,51104988,51106995,51107336,51111738,51112401,51113658,51113663,51115184,51116067,51117319,51118932,51123077,51124104,51124220,51124406,51124413,51129208,51129209,51132393,51133103,51135
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 22 7d 5d 7d 5d 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 7d 2c 22 70 6c 61 79 61 62 69 6c 69 74 79 53 74 61 74 75 73 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 2c 22 70 6c 61 79 61 62 6c 65 49 6e 45 6d 62 65 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 78 74 50 61 72 61 6d 73 22 3a 22 51 30 46 46 55 30 46 6e 5a 30 4d 3d 22 7d 2c 22 73 74 72 65 61 6d 69 6e 67 44 61 74 61 22 3a 7b 22 65 78 70 69 72 65 73 49 6e 53 65 63 6f 6e 64 73 22 3a 22 32 31 35 34 30 22 2c 22 66 6f 72 6d 61 74 73 22 3a 5b 7b 22 69 74 61 67 22 3a 31 38 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 72 35 2d 2d 2d 73 6e 2d 76 67 71 73 72 6e 6c 7a 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 3f 65 78 70 69 72 65 3d 31 37 31 34
                                                                                                                                                                                                                                    Data Ascii: "}]}],"maxAgeSeconds":0},"playabilityStatus":{"status":"OK","playableInEmbed":true,"contextParams":"Q0FFU0FnZ0M="},"streamingData":{"expiresInSeconds":"21540","formats":[{"itag":18,"url":"https://rr5---sn-vgqsrnlz.googlevideo.com/videoplayback?expire=1714
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 4a 35 33 70 39 67 6f 67 37 5f 46 4d 49 72 31 64 68 36 69 69 62 63 4e 49 52 63 44 4b 43 53 63 2d 71 36 66 36 6e 41 25 33 44 25 33 44 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 63 31 2e 34 32 30 30 31 45 2c 20 6d 70 34 61 2e 34 30 2e 32 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 35 39 38 36 34 37 2c 22 77 69 64 74 68 22 3a 36 34 30 2c 22 68 65 69 67 68 74 22 3a 33 36 30 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 22 31 37 31 33 39 38 31 32 38 30 37 32 39 33 31 39 22 2c 22 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 22 39 33 30 35 34 38 30 31 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 6d 65 64 69 75 6d 22 2c 22 66 70 73 22 3a 32 34 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 33 36 30 70
                                                                                                                                                                                                                                    Data Ascii: J53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D","mimeType":"video/mp4; codecs=\"avc1.42001E, mp4a.40.2\"","bitrate":598647,"width":640,"height":360,"lastModified":"1713981280729319","contentLength":"93054801","quality":"medium","fps":24,"qualityLabel":"360p
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 78 63 4f 54 7a 4e 79 75 52 59 48 6b 4d 70 4b 37 38 58 42 72 51 79 7a 2d 57 59 59 6f 4a 46 5f 30 46 5f 76 6f 43 49 51 43 38 4a 4d 33 41 70 63 35 47 5f 64 49 73 5a 6f 30 38 69 55 59 39 6c 76 39 79 48 71 41 69 39 46 71 4a 41 52 78 6e 70 34 43 44 6e 77 25 33 44 25 33 44 26 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 26 6c 73 69 67 3d 41 48 57 61 59 65 6f 77 52 51 49 68 41 4c 6e 71 76 4c 4b 4d 66 42 32 6d 7a 50 70 42 73 45 68 65 63 6a 31 38 4c 47 59 41 4c 4a 4e 36 34 54 4b 6a 4b 35 67 62 37 6c 70 74 41 69 42 48 5f 69 44 65 4a 35 33 70 39 67 6f 67 37 5f 46 4d 49 72 31 64 68 36 69 69 62 63 4e 49 52 63 44 4b 43 53 63 2d 71 36 66 36 6e 41 25
                                                                                                                                                                                                                                    Data Ascii: xcOTzNyuRYHkMpK78XBrQyz-WYYoJF_0F_voCIQC8JM3Apc5G_dIsZo08iUY9lv9yHqAi9FqJARxnp4CDnw%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 68 36 58 4a 70 30 6f 74 30 38 33 6d 70 4c 64 61 77 6f 51 26 67 69 72 3d 79 65 73 26 63 6c 65 6e 3d 33 39 33 31 37 33 35 35 38 26 64 75 72 3d 31 32 34 33 2e 35 33 33 26 6c 6d 74 3d 31 37 31 33 39 38 34 33 33 37 38 32 36 36 30 30 26 6d 74 3d 31 37 31 34 31 35 32 30 37 33 26 66 76 69 70 3d 32 26 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 26 63 3d 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 26 73 65 66 63 3d 31 26 74 78 70 3d 34 35 33 35 34 33 34 26 6e 3d 5a 73 78 6e 67 50 38 51 6b 4e 75 45 79 41 76 67 35 38 26 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 61 69 74 61 67 73 25 32 43 73 6f 75 72 63 65 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 78 70 63 25 32 43 62 75 69 25 32 43 73 70 63 25 32 43
                                                                                                                                                                                                                                    Data Ascii: h6XJp0ot083mpLdawoQ&gir=yes&clen=393173558&dur=1243.533&lmt=1713984337826600&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4535434&n=ZsxngP8QkNuEyAvg58&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2C
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 39 37 25 32 43 33 39 38 25 32 43 33 39 39 26 73 6f 75 72 63 65 3d 79 6f 75 74 75 62 65 26 72 65 71 75 69 72 65 73 73 6c 3d 79 65 73 26 78 70 63 3d 45 67 56 6f 32 61 44 53 4e 51 25 33 44 25 33 44 26 6d 68 3d 73 6d 26 6d 6d 3d 33 31 25 32 43 32 39 26 6d 6e 3d 73 6e 2d 76 67 71 73 72 6e 6c 7a 25 32 43 73 6e 2d 71 34 66 6c 36 6e 73 64 26 6d 73 3d 61 75 25 32 43 72 64 75 26 6d 76 3d 6d 26 6d 76 69 3d 35 26 70 6c 3d 32 34 26 69 6e 69 74 63 77 6e 64 62 70 73 3d 31 38 36 37 35 30 30 26 62 75 69 3d 41 57 52 57 6a 32 51 32 7a 53 38 6d 7a 35 55 68 30 4b 6c 79 51 4f 72 6f 64 36 46 36 62 45 7a 53 32 58 6e 4a 48 68 5a 6c 55 36 4e 74 75 37 66 43 76 68 48 35 2d 54 37 35 4a 4f 46 71 75 34 6d 4d 77 74 61 75 68 56 57 52 56 35 6d 69 75 4f 57 2d 26 73 70 63 3d 55 57 46 39 66
                                                                                                                                                                                                                                    Data Ascii: 97%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 42 69 74 72 61 74 65 22 3a 31 35 35 32 31 33 35 2c 22 63 6f 6c 6f 72 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 69 65 73 22 3a 22 43 4f 4c 4f 52 5f 50 52 49 4d 41 52 49 45 53 5f 42 54 37 30 39 22 2c 22 74 72 61 6e 73 66 65 72 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 22 3a 22 43 4f 4c 4f 52 5f 54 52 41 4e 53 46 45 52 5f 43 48 41 52 41 43 54 45 52 49 53 54 49 43 53 5f 42 54 37 30 39 22 2c 22 6d 61 74 72 69 78 43 6f 65 66 66 69 63 69 65 6e 74 73 22 3a 22 43 4f 4c 4f 52 5f 4d 41 54 52 49 58 5f 43 4f 45 46 46 49 43 49 45 4e 54 53 5f 42 54 37 30 39 22 7d 2c 22 61 70 70 72 6f 78 44 75 72 61 74 69 6f 6e 4d 73 22 3a 22 31 32 34 33 35 33 33 22 7d 2c 7b 22 69 74 61 67 22 3a 33 39 39 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 72 35 2d 2d 2d 73 6e 2d 76 67
                                                                                                                                                                                                                                    Data Ascii: Bitrate":1552135,"colorInfo":{"primaries":"COLOR_PRIMARIES_BT709","transferCharacteristics":"COLOR_TRANSFER_CHARACTERISTICS_BT709","matrixCoefficients":"COLOR_MATRIX_COEFFICIENTS_BT709"},"approxDurationMs":"1243533"},{"itag":399,"url":"https://rr5---sn-vg
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC1255INData Raw: 47 48 6e 69 4b 50 62 55 58 72 4f 34 4b 43 6b 6e 42 41 25 33 44 25 33 44 26 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 26 6c 73 69 67 3d 41 48 57 61 59 65 6f 77 52 51 49 68 41 4c 6e 71 76 4c 4b 4d 66 42 32 6d 7a 50 70 42 73 45 68 65 63 6a 31 38 4c 47 59 41 4c 4a 4e 36 34 54 4b 6a 4b 35 67 62 37 6c 70 74 41 69 42 48 5f 69 44 65 4a 35 33 70 39 67 6f 67 37 5f 46 4d 49 72 31 64 68 36 69 69 62 63 4e 49 52 63 44 4b 43 53 63 2d 71 36 66 36 6e 41 25 33 44 25 33 44 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 30 31 2e 30 2e 30 38 4d 2e 30 38 5c 22 22 2c 22 62 69 74 72 61 74 65 22
                                                                                                                                                                                                                                    Data Ascii: GHniKPbUXrO4KCknBA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpBsEhecj18LGYALJN64TKjK5gb7lptAiBH_iDeJ53p9gog7_FMIr1dh6iibcNIRcDKCSc-q6f6nA%3D%3D","mimeType":"video/mp4; codecs=\"av01.0.08M.08\"","bitrate"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.550583192.178.50.334431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC749OUTGET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 15:30:16 GMT
                                                                                                                                                                                                                                    Expires: Sat, 27 Apr 2024 15:30:16 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    ETag: "ve1"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 7110
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC722INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 0e 08 0d 09 0f 0c 08 0b 10 09 11 0a 08 0f 0b 0a 08 08 0a 08 09 0c 0e 08 08 09 08 0e 0b 0d 08 0f 08 0b 0d 0b 0e 0f 0b 0b 16 08 0b 0b 0b 09 0b 0f 08 08 0b 0d 0a 08 0e 08 0b 0c 0e 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 07 08 04 05 06 03 ff c4 00 38 10 00 02 01 02 04
                                                                                                                                                                                                                                    Data Ascii: JFIF*ExifII*1GoogleDD8
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC705INData Raw: 35 b6 83 1e a3 f5 9d 2a ab 99 df 24 51 ec 02 82 03 a0 50 28 14 16 a3 9e ff 00 34 70 47 e0 43 fb 7b 7a 0d 3f a4 47 16 bf e1 fc 48 49 03 bc 12 ae 0b 1e 87 89 de 19 13 d7 e2 a7 67 46 0e 33 20 6c 0e 47 21 9e 79 50 74 5e 91 cc 56 ff 00 5e 1f 1e b9 3b 4d 60 ed 22 77 24 11 48 fa 97 27 68 f5 76 dd 87 da 60 48 fa 08 a0 db 75 5b b5 df 01 fe 24 5f b9 c0 e8 23 8e bb 3e 74 9f fd 58 7f 47 a0 af d4 0a 05 02 82 de f0 6d 9f 0e 75 5f 86 e1 d8 7a 4c 2c b1 2b 28 40 81 24 cf 45 d2 44 9e 1f b8 08 01 99 1d 02 96 68 b3 9a d5 f2 66 49 50 af 70 2b b7 50 72 f1 fe 2d 33 c7 8b e6 2f 23 b3 16 80 ba aa 99 60 56 b9 78 67 d6 be 49 83 b4 92 7c a5 00 0c 17 4b 01 24 72 50 77 9d 5b 73 9f 87 39 df 2d 8b 5a 77 34 47 65 db 98 c8 86 2c a4 76 2c d1 80 4e 67 40 1b c8 3d 5b 6a 1a 19 c0 26 82 4b e0
                                                                                                                                                                                                                                    Data Ascii: 5*$QP(4pGC{z?GHIgF3 lG!yPt^V^;M`"w$H'hv`Hu[$_#>tXGmu_zL,+(@$EDhfIPp+Pr-3/#`VxgI|K$rPw[s9-Zw4Ge,v,Ng@=[j&K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.550587192.178.50.344431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC670OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:46 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 59 4c 66 33 50 70 52 77 49 71 6e 2d 39 63 78 47 7a 67 6c 44 67 71 68 7a 67 55 70 4f 63 77 46 39 5f 47 53 4a 4d 32 75 78 38 41 49 6f 33 48 44 47 49 62 74 66 71 6c 53 2d 61 48 58 63 5f 70 53 71 5a 78 35 54 69 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKqYLf3PpRwIqn-9cxGzglDgqhzgUpOcwF9_GSJM2ux8AIo3HDGIbtfqlS-aHXc_pSqZx5Ti","type":4}
                                                                                                                                                                                                                                    2024-04-26 17:28:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.550626142.250.217.2254431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC514OUTGET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 15:30:16 GMT
                                                                                                                                                                                                                                    Expires: Sat, 27 Apr 2024 15:30:16 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    ETag: "ve1"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 7111
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC722INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 0e 08 0d 09 0f 0c 08 0b 10 09 11 0a 08 0f 0b 0a 08 08 0a 08 09 0c 0e 08 08 09 08 0e 0b 0d 08 0f 08 0b 0d 0b 0e 0f 0b 0b 16 08 0b 0b 0b 09 0b 0f 08 08 0b 0d 0a 08 0e 08 0b 0c 0e 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 07 08 04 05 06 03 ff c4 00 38 10 00 02 01 02 04
                                                                                                                                                                                                                                    Data Ascii: JFIF*ExifII*1GoogleDD8
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC705INData Raw: 35 b6 83 1e a3 f5 9d 2a ab 99 df 24 51 ec 02 82 03 a0 50 28 14 16 a3 9e ff 00 34 70 47 e0 43 fb 7b 7a 0d 3f a4 47 16 bf e1 fc 48 49 03 bc 12 ae 0b 1e 87 89 de 19 13 d7 e2 a7 67 46 0e 33 20 6c 0e 47 21 9e 79 50 74 5e 91 cc 56 ff 00 5e 1f 1e b9 3b 4d 60 ed 22 77 24 11 48 fa 97 27 68 f5 76 dd 87 da 60 48 fa 08 a0 db 75 5b b5 df 01 fe 24 5f b9 c0 e8 23 8e bb 3e 74 9f fd 58 7f 47 a0 af d4 0a 05 02 82 de f0 6d 9f 0e 75 5f 86 e1 d8 7a 4c 2c b1 2b 28 40 81 24 cf 45 d2 44 9e 1f b8 08 01 99 1d 02 96 68 b3 9a d5 f2 66 49 50 af 70 2b b7 50 72 f1 fe 2d 33 c7 8b e6 2f 23 b3 16 80 ba aa 99 60 56 b9 78 67 d6 be 49 83 b4 92 7c a5 00 0c 17 4b 01 24 72 50 77 9d 5b 73 9f 87 39 df 2d 8b 5a 77 34 47 65 db 98 c8 86 2c a4 76 2c d1 80 4e 67 40 1b c8 3d 5b 6a 1a 19 c0 26 82 4b e0
                                                                                                                                                                                                                                    Data Ascii: 5*$QP(4pGC{z?GHIgF3 lG!yPt^V^;M`"w$H'hv`Hu[$_#>tXGmu_zL,+(@$EDhfIPp+Pr-3/#`VxgI|K$rPw[s9-Zw4Ge,v,Ng@=[j&K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.550632192.178.50.344431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC466OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:47 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 6a 38 51 4b 73 4e 68 6b 6f 43 7a 35 56 6b 39 52 34 47 50 52 66 34 6f 41 74 77 6a 72 30 64 38 56 69 61 5f 38 42 78 62 66 67 6a 2d 6c 4d 78 44 43 42 53 33 43 68 68 31 5f 4c 6a 4a 37 51 69 7a 48 2d 54 75 39 71 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKrj8QKsNhkoCz5Vk9R4GPRf4oAtwjr0d8Via_8Bxbfgj-lMxDCBS3Chh1_LjJ7QizH-Tu9q","type":4}
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.550627142.250.189.1324431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC662OUTGET /js/th/suXtyypHr-kmcDv8BLab_zSS-cnpn4GzxWV-_PefaIU.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                    Content-Length: 52826
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 22 Apr 2024 14:26:17 GMT
                                                                                                                                                                                                                                    Expires: Tue, 22 Apr 2025 14:26:17 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 Apr 2024 13:30:00 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 356551
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC443INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                    Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 79 28 72 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 42 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 42 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 42 7d 29 2c 5a 3d 32 30 3b 65 6c 73 65 20 69 66 28 38 33 3d 3d 5a 29 5a 3d 4c 26 26 4c 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 39 33 3a 56 3b 65 6c 73 65 20 69 66 28 31 39 3d 3d 5a 29 7a 3d 64 2c 4c 3d 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 5a 3d 38 33 3b 65 6c 73 65 7b 69 66 28 32 30 3d 3d 5a 29 72 65 74 75 72 6e 20 78 3d 39 35 2c 7a 3b 69 66 28 5a 3d 3d 62 29 77 2e 63 6f 6e 73 6f 6c 65 5b 55 5d 28 4f 2e 6d 65 73 73 61 67 65 29 2c 5a 3d 32 30 3b 65 6c 73 65 20 69 66 28 5a 3d 3d 56 29 72 65 74 75 72 6e 20 7a 7d 7d 63 61 74 63 68 28 6c 29 7b 69 66 28 39 35 3d 3d 78 29 74 68 72 6f 77 20 6c 3b 38 31 3d 3d
                                                                                                                                                                                                                                    Data Ascii: y(r,{createHTML:B,createScript:B,createScriptURL:B}),Z=20;else if(83==Z)Z=L&&L.createPolicy?93:V;else if(19==Z)z=d,L=w.trustedTypes,Z=83;else{if(20==Z)return x=95,z;if(Z==b)w.console[U](O.message),Z=20;else if(Z==V)return z}}catch(l){if(95==x)throw l;81==
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 74 79 70 65 5b 6d 5d 2e 61 70 70 6c 79 28 4c 2c 77 29 3b 38 33 3d 3d 56 3f 56 3d 32 30 3a 38 31 3d 3d 56 3f 28 77 5b 72 2d 45 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 2c 56 3d 36 31 29 3a 36 31 3d 3d 56 3f 28 72 2b 2b 2c 56 3d 32 30 29 3a 32 30 3d 3d 56 26 26 28 56 3d 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 38 31 3a 39 33 29 7d 7d 2c 7a 3d 33 34 29 3a 33 39 3d 3d 7a 3f 28 62 2e 54 4a 3d 45 2c 62 2e 6c 69 73 74 65 6e 65 72 3d 6e 75 6c 6c 2c 62 2e 70 72 6f 78 79 3d 6e 75 6c 6c 2c 62 2e 73 72 63 3d 6e 75 6c 6c 2c 62 2e 6f 74 3d 6e 75 6c 6c 2c 7a 3d 35 32 29 3a 35 37 3d 3d 7a 26 26 28 7a 3d 5a 3c 3c 32 26 31 33 3f 32 39 3a 34 39 29 7d 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 5a 2c 62 2c 78 2c 46 2c 7a 2c 4f 2c 4c 2c 6d 2c 6c 2c 56 2c 77
                                                                                                                                                                                                                                    Data Ascii: type[m].apply(L,w);83==V?V=20:81==V?(w[r-E]=arguments[r],V=61):61==V?(r++,V=20):20==V&&(V=r<arguments.length?81:93)}},z=34):39==z?(b.TJ=E,b.listener=null,b.proxy=null,b.src=null,b.ot=null,z=52):57==z&&(z=Z<<2&13?29:49)}},A=function(E,Z,b,x,F,z,O,L,m,l,V,w
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 65 74 75 72 6e 28 28 6c 3d 28 55 3d 28 72 3d 7a 25 62 2b 31 2c 42 3d 33 36 31 32 2a 7a 2a 6c 2b 31 2a 7a 2a 7a 2a 72 2b 34 32 2a 6c 2a 6c 2d 34 32 2a 7a 2a 7a 2a 6c 2b 56 2b 28 4c 28 29 7c 30 29 2a 72 2d 33 39 39 30 2a 6c 2d 72 2a 6c 2b 4f 5b 56 2b 32 37 26 37 5d 2a 7a 2a 72 2c 4f 29 5b 42 5d 2c 76 6f 69 64 20 30 29 2c 4f 29 5b 28 52 3d 56 2b 31 33 2c 28 52 7c 37 29 2b 7e 52 2d 20 2d 38 2d 45 2a 28 7e 52 26 37 29 29 2b 28 45 2b 28 7e 46 5e 45 29 2d 28 7e 46 7c 45 29 29 5d 3d 55 2c 4f 29 5b 56 2b 28 36 2b 7e 28 46 7c 45 29 2b 45 2a 28 46 26 2d 33 29 2b 28 7e 46 5e 45 29 29 5d 3d 2d 38 36 2c 55 7d 2c 77 3d 6d 29 2c 32 29 3e 3d 5a 26 26 5a 2d 35 3c 3c 31 3c 5a 29 7b 66 6f 72 28 7a 3d 76 28 62 2c 32 35 29 2c 46 3d 45 3b 78 3e 45 3b 78 2d 2d 29 46 3d 46 3c 3c
                                                                                                                                                                                                                                    Data Ascii: eturn((l=(U=(r=z%b+1,B=3612*z*l+1*z*z*r+42*l*l-42*z*z*l+V+(L()|0)*r-3990*l-r*l+O[V+27&7]*z*r,O)[B],void 0),O)[(R=V+13,(R|7)+~R- -8-E*(~R&7))+(E+(~F^E)-(~F|E))]=U,O)[V+(6+~(F|E)+E*(F&-3)+(~F^E))]=-86,U},w=m),2)>=Z&&Z-5<<1<Z){for(z=v(b,25),F=E;x>E;x--)F=F<<
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 29 7b 64 31 28 32 34 2c 22 63 6c 61 73 73 22 2c 22 20 22 2c 22 73 74 72 69 6e 67 22 2c 30 2c 5a 2c 6c 29 7d 29 3a 6b 34 28 34 31 2c 35 38 2c 22 63 6c 61 73 73 22 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 41 28 36 30 2c 22 73 74 72 69 6e 67 22 2c 5a 29 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 21 4d 28 34 34 2c 30 2c 6c 2c 62 29 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 5a 29 2c 6d 3d 33 34 29 3a 32 39 3d 3d 6d 3f 6d 3d 34 30 3a 31 34 3d 3d 6d 26 26 28 6d 3d 28 45 5e 33 34 29 3e 3e 33 3f 35 32 3a 35 30 29 7d 7d 2c 79 78 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 5a 2c 62 2c 78 2c 46 2c 7a 2c 4f 2c 4c 2c 6d 2c 6c 2c 56 2c 77 29 7b 69 66 28 32 3e 5a 3e 3e 32 26 26 31 3c 3d 28 5a 5e 45 29 3e 3e 34 29 69 66 28
                                                                                                                                                                                                                                    Data Ascii: ){d1(24,"class"," ","string",0,Z,l)}):k4(41,58,"class",Array.prototype.filter.call(A(60,"string",Z),function(l){return!M(44,0,l,b)}).join(" "),Z),m=34):29==m?m=40:14==m&&(m=(E^34)>>3?52:50)}},yx=function(E,Z,b,x,F,z,O,L,m,l,V,w){if(2>Z>>2&&1<=(Z^E)>>4)if(
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 29 3f 39 37 3a 31 32 3b 65 6c 73 65 20 69 66 28 33 33 3d 3d 77 29 77 3d 5a 2d 38 3c 3c 31 3e 3d 5a 26 26 28 5a 2d 32 7c 34 30 29 3c 5a 3f 39 33 3a 36 31 3b 65 6c 73 65 20 69 66 28 39 37 3d 3d 77 29 77 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 4c 29 3f 39 38 3a 36 35 3b 65 6c 73 65 20 69 66 28 31 32 3d 3d 77 29 77 3d 31 3d 3d 28 28 5a 5e 32 31 29 26 33 29 3f 38 32 3a 38 30 3b 65 6c 73 65 20 69 66 28 38 32 3d 3d 77 29 7b 61 3a 7b 73 77 69 74 63 68 28 4f 29 7b 63 61 73 65 20 31 3a 56 3d 4c 3f 22 64 69 73 61 62 6c 65 22 3a 22 65 6e 61 62 6c 65 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 78 3a 56 3d 4c 3f 22 68 69 67 68 6c 69 67 68 74 22 3a 22 75 6e 68 69 67 68 6c 69 67 68 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 62 3a 56 3d 4c 3f 22 61 63 74 69 76
                                                                                                                                                                                                                                    Data Ascii: )?97:12;else if(33==w)w=Z-8<<1>=Z&&(Z-2|40)<Z?93:61;else if(97==w)w=Array.isArray(L)?98:65;else if(12==w)w=1==((Z^21)&3)?82:80;else if(82==w){a:{switch(O){case 1:V=L?"disable":"enable";break a;case x:V=L?"highlight":"unhighlight";break a;case b:V=L?"activ
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 26 26 7a 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 7a 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 4c 29 2c 68 7a 2d 2d 2c 4f 3d 4b 28 35 2c 7a 29 2c 56 3d 32 36 29 3a 31 36 3d 3d 56 3f 56 3d 7a 26 26 7a 5b 75 56 5d 3f 35 34 3a 37 34 3a 39 37 3d 3d 56 3f 28 6c 2b 2b 2c 56 3d 32 37 29 3a 35 34 3d 3d 56 3f 28 4d 28 39 2c 30 2c 7a 2e 67 2c 5a 29 2c 56 3d 39 38 29 3a 37 3d 3d 56 3f 56 3d 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 5a 26 26 5a 26 26 21 5a 2e 54 4a 3f 38 36 3a 39 38 3a 32 37 3d 3d 56 3f 56 3d 6c 3c 5a 2e 6c 65 6e 67 74 68 3f 32 3a 39 36 3a 34 33 3d 3d 56 3f 28 6d 3d 6e 28 33 2c 6d 29 2c 4c 26 26 4c 5b 75 56 5d 3f 4c 2e 67 2e 61 64 64 28 53 74 72 69 6e 67 28 5a 29 2c 6d 2c 62 2c 70 28 38 36 2c 4f 2c 6e 75 6c 6c 29 3f 21 21
                                                                                                                                                                                                                                    Data Ascii: &&z.removeListener&&z.removeListener(L),hz--,O=K(5,z),V=26):16==V?V=z&&z[uV]?54:74:97==V?(l++,V=27):54==V?(M(9,0,z.g,Z),V=98):7==V?V="number"!==typeof Z&&Z&&!Z.TJ?86:98:27==V?V=l<Z.length?2:96:43==V?(m=n(3,m),L&&L[uV]?L.g.add(String(Z),m,b,p(86,O,null)?!!
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 2c 6d 2e 68 61 73 70 6f 70 75 70 3d 66 61 6c 73 65 2c 6d 2e 6c 69 76 65 3d 62 2c 6d 2e 6d 75 6c 74 69 6c 69 6e 65 3d 66 61 6c 73 65 2c 6d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 3d 66 61 6c 73 65 2c 6d 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 22 76 65 72 74 69 63 61 6c 22 2c 6d 2e 72 65 61 64 6f 6e 6c 79 3d 66 61 6c 73 65 2c 6d 2e 72 65 6c 65 76 61 6e 74 3d 22 61 64 64 69 74 69 6f 6e 73 20 74 65 78 74 22 2c 6d 2e 72 65 71 75 69 72 65 64 3d 66 61 6c 73 65 2c 6d 2e 73 6f 72 74 3d 22 6e 6f 6e 65 22 2c 6d 2e 62 75 73 79 3d 66 61 6c 73 65 2c 6d 2e 64 69 73 61 62 6c 65 64 3d 66 61 6c 73 65 2c 6d 2e 68 69 64 64 65 6e 3d 66 61 6c 73 65 2c 6d 2e 69 6e 76 61 6c 69 64 3d 22 66 61 6c 73 65 22 2c 6d 29 2c 42 3d 31 35 29 3a 31 35 3d 3d 42 3f 28 4c 3d 47 79 2c 46
                                                                                                                                                                                                                                    Data Ascii: ,m.haspopup=false,m.live=b,m.multiline=false,m.multiselectable=false,m.orientation="vertical",m.readonly=false,m.relevant="additions text",m.required=false,m.sort="none",m.busy=false,m.disabled=false,m.hidden=false,m.invalid="false",m),B=15):15==B?(L=Gy,F
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 6c 2c 66 61 6c 73 65 2c 32 30 34 38 2c 78 2c 46 29 2c 4f 3d 62 3f 30 3a 31 30 2c 7a 3d 78 2e 47 28 29 2d 78 2e 72 36 2c 78 2e 7a 4a 2b 3d 7a 2c 78 2e 62 41 26 26 78 2e 62 41 28 7a 2c 78 2e 6c 2c 78 2e 73 2c 78 2e 58 2c 78 2e 50 29 2c 78 2e 58 3d 5a 2c 78 2e 6c 3d 5a 2c 78 2e 50 3d 5a 2c 78 2e 73 3d 5a 2c 7a 3c 4f 7c 7c 30 3e 3d 78 2e 50 66 2d 2d 7c 7c 28 7a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 7a 29 2c 78 2e 68 72 2e 70 75 73 68 28 32 35 34 3e 3d 7a 3f 7a 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 78 2e 42 66 3d 5a 7d 55 3d 4c 7d 42 3d 39 33 7d 65 6c 73 65 7b 69 66 28 35 39 3d 3d 42 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 61 6e 64 20 61 74 74 61 63 68 45 76 65 6e 74 20 61 72 65 20 75 6e 61 76 61 69 6c
                                                                                                                                                                                                                                    Data Ascii: l,false,2048,x,F),O=b?0:10,z=x.G()-x.r6,x.zJ+=z,x.bA&&x.bA(z,x.l,x.s,x.X,x.P),x.X=Z,x.l=Z,x.P=Z,x.s=Z,z<O||0>=x.Pf--||(z=Math.floor(z),x.hr.push(254>=z?z:254))}finally{x.Bf=Z}U=L}B=93}else{if(59==B)throw Error("addEventListener and attachEvent are unavail
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 45 2e 51 72 2d 7a 29 26 26 30 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 2c 34 3d 3d 45 2e 59 47 29 29 7c 7c 6c 3f 45 2e 47 28 29 3a 45 2e 71 77 2c 56 29 2d 45 2e 71 77 2c 77 3e 3e 31 34 29 2c 45 2e 55 26 26 28 45 2e 55 5e 3d 4c 2a 28 77 3c 3c 32 29 29 2c 45 29 2e 46 3d 4c 7c 7c 45 2e 46 2c 45 29 2e 5a 71 2b 3d 4c 2c 4f 29 7c 7c 6c 29 45 2e 71 77 3d 56 2c 45 2e 59 47 3d 30 3b 42 3d 28 21 6c 7c 7c 56 2d 45 2e 72 36 3c 45 2e 75 41 2d 28 46 3f 32 35 35 3a 78 3f 35 3a 32 29 3f 72 3d 66 61 6c 73 65 3a 28 45 2e 51 72 3d 7a 2c 6d 3d 54 28 78 3f 34 35 30 3a 32 31 32 2c 45 29 2c 79 28 45 2c 62 2c 45 2e 6a 29 2c 45 2e 52 2e 70 75 73 68 28 5b 4b 73 2c 6d 2c 78 3f 7a 2b 31 3a 7a 2c 45 2e 6c 2c 45 2e 73 2c 45 2e 58 2c 45 2e 50 5d 29 2c 45 2e 57 3d 6e 73 2c 72
                                                                                                                                                                                                                                    Data Ascii: E.Qr-z)&&0==document.hidden,4==E.YG))||l?E.G():E.qw,V)-E.qw,w>>14),E.U&&(E.U^=L*(w<<2)),E).F=L||E.F,E).Zq+=L,O)||l)E.qw=V,E.YG=0;B=(!l||V-E.r6<E.uA-(F?255:x?5:2)?r=false:(E.Qr=z,m=T(x?450:212,E),y(E,b,E.j),E.R.push([Ks,m,x?z+1:z,E.l,E.s,E.X,E.P]),E.W=ns,r


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.550640142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2460OUTPOST /api/stats/qoe?fmt=397&cpn=woe7lOTrahhyYWcq&el=embedded&ns=yt&fexp=v1%2C23983296%2C21348%2C76094%2C54572%2C73455%2C230596%2C84737%2C36318%2C6271%2C129196%2C26314352%2C7111%2C31786%2C4557%2C9673%2C281%2C1192%2C8253%2C18243%2C6966%2C2%2C6689%2C2007%2C9072%2C8153%2C11921%2C9078%2C530%2C223%2C1443%2C8970%2C1025%2C1104%2C21%2C4444%2C2488%2C152%2C2607%2C54%2C496%2C142%2C6%2C3%2C40%2C3%2C289%2C1%2C78%2C584%2C4032%2C476%2C6&cl=627399198&seq=1&docid=SrGENEXocJU&ei=TuQrZue5EP_lj-8PtsWc8Ac&event=streamingstats&plid=AAYXAzxr4G2NzhNf&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FSrGENEXocJU%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&qclc=ChB3b2U3bE9UcmFoaHlZV2NxEAE&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=0.000:N,0.037:B,1.408:B,1.408:B&cat=streaming&cmt=0.037:0.000,0.115:0.000,0.115:0.000,0.117:0.000,0.117:0.000,1.408:0.000&vis=0.115:3,0.117:0&bh=0.115:0.000,0.115:0.000,0 [TRUNCATED]
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 226
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 46 56 33 5a 45 31 52 5a 55 31 43 4d 45 46 51 62 57 68 70 55 6a 5a 47 62 6d 35 68 53 30 30 78 4e 33 56 6c 5a 33 78 42 51 33 4a 74 63 30 74 72 4d 32 6c 35 4c 58 46 47 5a 6c 49 7a 4d 45 39 52 55 44 63 31 56 6d 31 48 59 33 6c 78 65 6c 6c 78 53 30 35 66 4d 6e 42 33 4d 57 6c 33 61 44 68 35 65 6d 35 68 57 46 39 58 4d 7a 42 68 53 48 6b 77 61 57 78 72 61 54 56 58 51 6a 51 32 4e 6b 4e 68 53 47 31 42 54 57 4d 33 54 47 51 34 54 44 52 6f 61 6b 34 31 65 6d 6f 31 4e 33 6b 35 61 31 42 43 55 47 64 6e 4e 45 5a 32 5a 6e 4a 6b 5a 47 39 55 4e 6d 70 4c 57 44 64 79 4e 32 59 79 64 55 77 33 4e 6a 52 31 52 51 25 33 44 25 33 44
                                                                                                                                                                                                                                    Data Ascii: session_token=QUFFLUhqbFV3ZE1RZU1CMEFQbWhpUjZGbm5hS00xN3VlZ3xBQ3Jtc0trM2l5LXFGZlIzME9RUDc1Vm1HY3lxellxS05fMnB3MWl3aDh5em5hWF9XMzBhSHkwaWxraTVXQjQ2NkNhSG1BTWM3TGQ4TDRoak41emo1N3k5a1BCUGdnNEZ2ZnJkZG9UNmpLWDdyN2YydUw3NjR1RQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:47 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.550637142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC1095OUTPOST /youtubei/v1/next?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2821
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    X-Youtube-Client-Name: 56
                                                                                                                                                                                                                                    X-Youtube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2821OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 73 79 65 55 30 33 63 47 78 44 54 53 31 70 52 53 6a 49 79 4b 2d 78 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 62 51 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69
                                                                                                                                                                                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"102.129.152.220","deviceMake":"","deviceModel":"","visitorData":"CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, li
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC823INData Raw: 37 66 36 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 31 2e 32 30 32 34 30 34 32 33 2e 30 31 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 61 74 63 68 4e 65 78 74 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 36 35 38 35 32 35 64 39 32 66 30 36 66 36 61 30 22 7d 5d 7d 2c 7b 22 73 65 72 76 69
                                                                                                                                                                                                                                    Data Ascii: 7f6e{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB_EMBEDDED_PLAYER"},{"key":"cver","value":"1.20240423.01.00"},{"key":"yt_li","value":"0"},{"key":"GetWatchNext_rid","value":"0x658525d92f06f6a0"}]},{"servi
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 33 36 34 33 2c 35 31 30 36 34 38 33 35 2c 35 31 30 36 39 32 36 39 2c 35 31 30 37 33 30 38 38 2c 35 31 30 37 39 32 33 39 2c 35 31 30 38 39 31 37 35 2c 35 31 30 38 39 34 34 31 2c 35 31 30 39 31 33 33 31 2c 35 31 30 39 32 35 34 30 2c 35 31 30 39 32 36 36 31 2c 35 31 30 39 34 31 37 31 2c 35 31 30 39 34 31 39 35 2c 35 31 30 39 34 32 30 30 2c 35 31 30 39 34 32 30 35 2c 35 31 30 39 38 32 39 37 2c 35 31 30 39 38 32 39 39 2c 35 31 31 30 30 34 30 31 2c 35 31 31 30 31 34 35 34 2c 35 31 31 30 34 39 38 38 2c 35 31 31 30 36 39 39 35 2c 35 31 31 30 37 33 33 36 2c 35 31 31 31 31 37 33 38 2c 35 31 31 31 32 34 30 31 2c 35 31 31 31 33 36 35 38 2c 35 31 31 31 33 36 36 33 2c 35 31 31 31 35 31 38 34 2c 35 31 31 31 36 30 36 37 2c 35 31 31 31 37 33 31 39 2c 35 31 31 31 38 39 33
                                                                                                                                                                                                                                    Data Ascii: 3643,51064835,51069269,51073088,51079239,51089175,51089441,51091331,51092540,51092661,51094171,51094195,51094200,51094205,51098297,51098299,51100401,51101454,51104988,51106995,51107336,51111738,51112401,51113658,51113663,51115184,51116067,51117319,5111893
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 45 58 6f 63 4a 55 22 7d 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 41 51 67 32 63 69 45 77 69 32 6c 34 6e 6b 73 2d 43 46 41 78 55 31 37 75 4d 48 48 51 59 62 44 5f 4d 3d 22 2c 22 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 73 22 3a 7b 22 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 65 6e 64 53 63 72 65 65 6e 22 3a 7b 22 77 61 74 63 68 4e 65 78 74 45 6e 64 53 63 72 65 65 6e 52 65 6e 64 65 72 65 72 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 65 6e 64 53 63 72 65 65 6e 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 3a 7b 22 76 69 64 65 6f 49 64 22 3a 22 4a 64 46 52 6a 73 45 5a 72 6d 55 22 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                    Data Ascii: EXocJU"}},"trackingParams":"CAAQg2ciEwi2l4nks-CFAxU17uMHHQYbD_M=","playerOverlays":{"playerOverlayRenderer":{"endScreen":{"watchNextEndScreenRenderer":{"results":[{"endScreenVideoRenderer":{"videoId":"JdFRjsEZrmU","thumbnail":{"thumbnails":[{"url":"https:
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 67 68 74 22 3a 34 38 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 5f 77 65 62 70 2f 4a 64 46 52 6a 73 45 5a 72 6d 55 2f 6d 61 78 72 65 73 64 65 66 61 75 6c 74 2e 77 65 62 70 22 2c 22 77 69 64 74 68 22 3a 31 39 32 30 2c 22 68 65 69 67 68 74 22 3a 31 30 38 30 7d 5d 7d 2c 22 74 69 74 6c 65 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 41 63 69 64 20 76 73 20 4c 61 76 61 2d 20 54 65 73 74 69 6e 67 20 4c 69 71 75 69 64 73 20 54 68 61 74 20 4d 65 6c 74 20 45 76 65 72 79 74 68 69 6e 67 22 7d 5d 7d 2c 22 73 68 6f 72 74 42 79 6c 69 6e 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 4d 61 72 6b 20 52 6f 62 65 72 22 2c 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e
                                                                                                                                                                                                                                    Data Ascii: ght":480},{"url":"https://i.ytimg.com/vi_webp/JdFRjsEZrmU/maxresdefault.webp","width":1920,"height":1080}]},"title":{"runs":[{"text":"Acid vs Lava- Testing Liquids That Melt Everything"}]},"shortBylineText":{"runs":[{"text":"Mark Rober","navigationEndpoin
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 2f 54 39 78 73 54 4f 36 75 6a 71 4d 2f 64 65 66 61 75 6c 74 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 32 30 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 54 39 78 73 54 4f 36 75 6a 71 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 57 43 4b 67 42 45 46 35 49 57 76 4b 72 69 71 6b 44 43 51 67 42 46 51 41 41 69 45 49 59 41 51 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 43 57 53 52 4c 71 79 75 68 2d 44 4c 43 4c 64 4d 39 32 58 30 76 4a 44 6e 54 6d 63 51 22 2c 22 77 69 64 74 68 22 3a 31 36 38 2c 22 68 65 69 67 68 74 22 3a 39 34 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 54 39 78 73 54 4f 36
                                                                                                                                                                                                                                    Data Ascii: /T9xsTO6ujqM/default.jpg","width":120,"height":90},{"url":"https://i.ytimg.com/vi/T9xsTO6ujqM/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCWSRLqyuh-DLCLdM92X0vJDnTmcQ","width":168,"height":94},{"url":"https://i.ytimg.com/vi/T9xsTO6
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 3d 22 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 62 72 6f 77 73 65 49 64 22 3a 22 55 43 59 31 6b 4d 5a 70 33 36 49 51 53 79 4e 78 5f 39 68 34 6d 70 43 67 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 42 61 73 65 55 72 6c 22 3a 22 2f 40 4d 61 72 6b 52 6f 62 65 72 22 7d 7d 7d 5d 7d 2c 22 6c 65 6e 67 74 68 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 32 34 3a 32 30 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 32 34 20 6d 69 6e 75 74 65 73 2c 20 32 30 20 73 65 63 6f 6e 64 73 22 7d 7d 7d 2c 22 6c 65 6e 67 74 68 49 6e 53 65 63 6f 6e 64 73 22 3a 31 34 36 30 2c 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a
                                                                                                                                                                                                                                    Data Ascii: =","browseEndpoint":{"browseId":"UCY1kMZp36IQSyNx_9h4mpCg","canonicalBaseUrl":"/@MarkRober"}}}]},"lengthText":{"runs":[{"text":"24:20"}],"accessibility":{"accessibilityData":{"label":"24 minutes, 20 seconds"}}},"lengthInSeconds":1460,"navigationEndpoint":
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 41 51 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 44 6c 35 6f 6a 37 56 34 5a 49 47 63 6e 4a 62 69 39 68 6d 39 4b 32 79 4f 64 6c 6f 67 22 2c 22 77 69 64 74 68 22 3a 31 39 36 2c 22 68 65 69 67 68 74 22 3a 31 31 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 42 59 56 5a 68 35 6b 71 61 46 67 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 58 43 50 59 42 45 49 6f 42 53 46 72 79 71 34 71 70 41 77 6b 49 41 52 55 41 41 49 68 43 47 41 45 3d 26 72 73 3d 41 4f 6e 34 43 4c 44 6d 36 55 55 77 66 45 46 59 7a 37 47 6f 4b 78 65 38 50 69 63 41 35 4f 73 32 4d 67 22 2c 22 77 69 64 74 68 22 3a 32 34 36 2c 22 68 65 69 67 68 74 22 3a 31 33 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e
                                                                                                                                                                                                                                    Data Ascii: AQ==&rs=AOn4CLDl5oj7V4ZIGcnJbi9hm9K2yOdlog","width":196,"height":110},{"url":"https://i.ytimg.com/vi/BYVZh5kqaFg/hqdefault.jpg?sqp=-oaymwEXCPYBEIoBSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDm6UUwfEFYz7GoKxe8PicA5Os2Mg","width":246,"height":138},{"url":"https://i.
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 55 44 46 54 58 75 34 77 63 64 42 68 73 50 38 7a 49 4a 5a 57 35 6b 63 32 4e 79 5a 57 56 75 53 4a 58 68 6f 61 5f 45 68 75 48 59 53 70 6f 42 42 51 67 43 45 50 67 64 22 2c 22 77 61 74 63 68 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 76 69 64 65 6f 49 64 22 3a 22 42 59 56 5a 68 35 6b 71 61 46 67 22 7d 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 45 51 76 55 34 59 41 69 49 54 43 4c 61 58 69 65 53 7a 34 49 55 44 46 54 58 75 34 77 63 64 42 68 73 50 38 77 3d 3d 22 2c 22 73 68 6f 72 74 56 69 65 77 43 6f 75 6e 74 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 39 37 4d 20 76 69 65 77 73 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c
                                                                                                                                                                                                                                    Data Ascii: UDFTXu4wcdBhsP8zIJZW5kc2NyZWVuSJXhoa_EhuHYSpoBBQgCEPgd","watchEndpoint":{"videoId":"BYVZh5kqaFg"}},"trackingParams":"CBEQvU4YAiITCLaXieSz4IUDFTXu4wcdBhsP8w==","shortViewCountText":{"runs":[{"text":"97M views"}],"accessibility":{"accessibilityData":{"label
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 64 74 68 22 3a 33 32 30 2c 22 68 65 69 67 68 74 22 3a 31 38 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 52 73 78 61 6f 39 70 74 64 6d 49 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 58 43 4e 41 43 45 4c 77 42 53 46 72 79 71 34 71 70 41 77 6b 49 41 52 55 41 41 49 68 43 47 41 45 3d 26 72 73 3d 41 4f 6e 34 43 4c 41 4f 32 6f 74 56 69 6e 4f 4a 6c 36 41 4d 36 4f 44 7a 68 58 43 63 57 37 6c 43 54 67 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 5f 77 65 62 70 2f 52 73 78 61 6f 39 70 74 64 6d 49 2f 68 71 64 65 66 61 75 6c 74 2e 77 65 62 70 22 2c 22
                                                                                                                                                                                                                                    Data Ascii: dth":320,"height":180},{"url":"https://i.ytimg.com/vi/Rsxao9ptdmI/hqdefault.jpg?sqp=-oaymwEXCNACELwBSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLAO2otVinOJl6AM6ODzhXCcW7lCTg","width":336,"height":188},{"url":"https://i.ytimg.com/vi_webp/Rsxao9ptdmI/hqdefault.webp","


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.55064274.125.156.104431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2022OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                    Data Ascii: x
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:47 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:47 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21299
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                    Data Ascii: :
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 31
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC49INData Raw: 14 2f 08 00 12 0b 53 72 47 45 4e 45 58 6f 63 4a 55 18 8d 03 20 c0 ac b0 f1 b9 db 85 03 30 00 6a 0c 08 8d 03 10 c0 ac b0 f1 b9 db 85 03 70 95 da 0a
                                                                                                                                                                                                                                    Data Ascii: /SrGENEXocJU 0jp
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC7INData Raw: 32 61 64 31 61 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ad1a
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC5INData Raw: 15 d6 68 15 00
                                                                                                                                                                                                                                    Data Ascii: h
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC16384INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 30 31 6d 70 34 31 00 00 02 a0 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 4e e7 58 e2 4e e7 58 00 00 5d c0 01 c7 65 4f 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e2 4e e7 58 e2 4e e7 58 00 00 00 01 00 00 00 00 01 c7 65 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ftypdashiso6av01mp41moovlmvhdNXNX]eO@(mvex trextrak\tkhdNXNXeO
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1961OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPp [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21298
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1962OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPp [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21296
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC2043OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPp [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21296
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC2112OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:51 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:51 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21295
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.55064374.125.156.104431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC1953OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPp [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                    Data Ascii: x
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:47 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:47 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21299
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                    Data Ascii: :
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC4INData Raw: 39 32 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 92
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC146INData Raw: 14 8f 02 08 00 12 0b 53 72 47 45 4e 45 58 6f 63 4a 55 18 fb 01 20 d1 f6 9c ad a6 db 85 03 2a 2e 43 68 45 4b 42 57 46 6a 62 32 35 30 45 67 68 76 63 6d 6c 6e 61 57 35 68 62 41 6f 4e 43 67 52 73 59 57 35 6e 45 67 56 6c 62 69 31 56 55 77 30 00 6a 3c 08 fb 01 10 d1 f6 9c ad a6 db 85 03 1a 2e 43 68 45 4b 42 57 46 6a 62 32 35 30 45 67 68 76 63 6d 6c 6e 61 57 35 68 62 41 6f 4e 43 67 52 73 59 57 35 6e 45 67 56 6c 62 69 31 56 55 77 70 e9 92 04
                                                                                                                                                                                                                                    Data Ascii: SrGENEXocJU *.ChEKBWFjb250EghvcmlnaW5hbAoNCgRsYW5nEgVlbi1VUw0j<.ChEKBWFjb250EghvcmlnaW5hbAoNCgRsYW5nEgVlbi1VUwp
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC7INData Raw: 31 30 39 36 65 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1096e
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC5INData Raw: 15 ca 4b 08 00
                                                                                                                                                                                                                                    Data Ascii: K
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC16384INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 01 2e f1 5c 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 49 97 cd 48 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 df 88 2a 1a dc 76 6c 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
                                                                                                                                                                                                                                    Data Ascii: EBBBBBwebmBBSg.\MtMSIfSDMSTkSMSSkSIf*B@DIHMgoogle/video-fileWAgoogle/video-fileTks*vl"engA_OPUScOpusHead8Vc.V
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC2030OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21298
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2030OUTPOST /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.550625142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC1466OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 15683
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152523395&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-Goog-Request-Time: 1714152526810
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    X-Goog-Event-Time: 1714152526809
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:47 UTC15683OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 34 32 33 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 6a 49 72 37 45 47 45 4c 32 5a 73 41 55 51 30 2d 43 77 42 52 43 33 36 76 34 53 45 50 76 61 73 41 55 51 31 59 69 77 42 52 43 69 6b 72 41 46 45 50 54 67 73 41 55 51 36 73 4f 76 42 52 43 75 35 4c 41 46 45 4f 36 7a 73 41 55 51 76 76 6d 76 42 52 43 57 6c 62 41 46 45 4e 6e 67 73 41 55 51 67 61 4b 77 42 52 44 57 33 62 41 46 45 4e 50 68 72 77 55 51 7a 4e 2d 75 42 52 44 50 71 4c 41 46 45 4d
                                                                                                                                                                                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240423.01.00","configInfo":{"appInstallData":"CMjIr7EGEL2ZsAUQ0-CwBRC36v4SEPvasAUQ1YiwBRCikrAFEPTgsAUQ6sOvBRCu5LAFEO6zsAUQvvmvBRCWlbAFENngsAUQgaKwBRDW3bAFENPhrwUQzN-uBRDPqLAFEM
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.550666142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC849OUTGET /s/player/652ba3a2/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 59098
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 20:48:38 GMT
                                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 20:48:38 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 160810
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC567INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0a 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 61 6e 67 75 6c 61 72 2e 69 6f 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of this source code is governed by an MIT-style license that can be found in the LICENSE file at https://angular.io/license*//*
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 76 67 2d 66 69 6c 6c 22 2c 58 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c 38 2e 33 31 20 30 2c 30 20 2d 30 2e 30 31 2c 35 2e 36 31 20 2e 36 38 2c 38 2e 33 31 20 2e 33 39 2c 31 2e 35 20 31 2e 35 39 2c 32 2e 36 20 32 2e 39 39 2c 33 20 32 2e 36 39 2c 2e 37 20 31 33 2e 34 30 2c 2e 36 38 20 31 33 2e 34 30 2c 2e 36 38 20 30 2c 30 20 31 30 2e 37 30 2c 2e 30 31 20 31 33 2e 34 30 2c 2d 30 2e 36 38 20 31 2e 35 2c 2d 30 2e 34 20 32 2e 35 39 2c 2d 31 2e 36 20 32 2e 39 39 2c 2d 33 20 2e 36 39 2c 2d
                                                                                                                                                                                                                                    Data Ascii: vg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39 39 20 2d 30 2e 37
                                                                                                                                                                                                                                    Data Ascii: ,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.99 -0.7
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c
                                                                                                                                                                                                                                    Data Ascii: 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 66 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 3b 61 2e 6c 65 6e 67 74 68 3e 62 3b 29 61 2e 70 6f 70 28 29 7d 2c 64 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 41 72 72 61 79 28 61 29 3b 0a 66 35 28 61 2c 30 29 3b 72 65 74 75 72 6e 20 61 7d 2c 65 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 3d 3d 63 29 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 62 29 3b 0a 65 6c 73 65 7b 76 61 72 20 64 3d 30 3d 3d 3d 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 78 6d 6c 3a 22 2c 30 29 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 58 4d 4c 2f 31 39 39 38 2f 6e 61 6d 65 73 70 61 63 65 22 3a 30 3d 3d 3d 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 78 6c 69
                                                                                                                                                                                                                                    Data Ascii: function(){},f5=function(a,b){for(;a.length>b;)a.pop()},drb=function(a){a=Array(a);f5(a,0);return a},erb=function(a,b,c){if(null==c)a.removeAttribute(b);else{var d=0===b.lastIndexOf("xml:",0)?"http://www.w3.org/XML/1998/namespace":0===b.lastIndexOf("xli
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 6d 65 3b 64 5b 66 2b 31 5d 3d 6c 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6e 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 3d 3d 63 26 26 64 3d 3d 65 7d 2c 6b 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 68 35 2c 63 3d 69 35 28 29 3b 63 21 3d 3d 61 3b 29 7b 76 61 72 20 64 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 0a 62 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 3b 6a 35 2e 6a 2e 70 75 73 68 28 63 29 3b 63 3d 64 7d 7d 2c 69 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 35 3f 6c 35 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 68 35 2e 66 69 72 73 74 43 68 69 6c 64 7d 2c 6f 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6c 35 3d 69 35 28 29 3b 0a 76 61 72 20 63 3b 61 3a
                                                                                                                                                                                                                                    Data Ascii: me;d[f+1]=l}}return b},nrb=function(a,b,c,d,e){return b==c&&d==e},k5=function(a){for(var b=h5,c=i5();c!==a;){var d=c.nextSibling;b.removeChild(c);j5.j.push(c);c=d}},i5=function(){return l5?l5.nextSibling:h5.firstChild},orb=function(a,b){l5=i5();var c;a:
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 6f 73 74 3a 6e 75 6c 6c 29 3b 74 3d 77 7d 65 6c 73 65 20 74 3d 5b 5d 3b 6f 35 3d 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 64 3d 6a 35 2c 71 35 26 26 30 3c 64 2e 6a 2e 6c 65 6e 67 74 68 26 26 71 35 28 64 2e 6a 29 2c 6e 35 3d 6c 2c 6a 35 3d 68 2c 6d 35 3d 72 2c 70 35 3d 6e 2c 6c 35 3d 70 2c 68 35 3d 71 2c 6f 35 3d 6d 7d 7d 7d 2c 73 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 35 2e 70 75 73 68 28 6a 72 62 29 3b 0a 72 35 2e 70 75 73 68 28 61 29 3b 72 35 2e 70 75 73 68 28 62 29 3b 72 35 2e 70 75 73 68 28 63 29 3b 72 35 2e 70 75 73 68 28 64 29 7d 2c 74 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 72 62 28 22 23 74 65 78 74 22 2c 6e 75 6c 6c 29 3b 0a 76 61 72 20 62 3d 6c 35 3b 76 61 72 20
                                                                                                                                                                                                                                    Data Ascii: ost:null);t=w}else t=[];o5=t;try{return a(d,e,f)}finally{d=j5,q5&&0<d.j.length&&q5(d.j),n5=l,j5=h,m5=r,p5=n,l5=p,h5=q,o5=m}}},srb=function(a,b,c,d){r5.push(jrb);r5.push(a);r5.push(b);r5.push(c);r5.push(d)},trb=function(a){orb("#text",null);var b=l5;var
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 72 20 63 3d 30 3b 63 3c 61 2e 76 6b 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7a 72 62 28 61 2e 76 6b 5b 63 5d 2c 61 2e 42 72 5b 63 5d 29 3b 63 3d 61 2e 5a 6a 2e 6c 65 6e 67 74 68 2d 31 3b 61 2e 5a 6a 5b 62 5d 3d 61 2e 5a 6a 5b 63 5d 3b 61 2e 43 77 5b 62 5d 3d 61 2e 43 77 5b 63 5d 3b 61 2e 5a 6a 2e 6c 65 6e 67 74 68 2d 2d 3b 61 2e 43 77 2e 6c 65 6e 67 74 68 2d 2d 3b 62 3c 61 2e 5a 6a 2e 6c 65 6e 67 74 68 26 26 28 63 3d 61 2e 43 77 5b 62 5d 2c 61 3d 61 2e 5a 6a 5b 62 5d 2c 77 35 28 61 29 2c 61 2e 42 72 5b 63 5d 3d 62 29 7d 2c 79 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 0a 72 65 74 75 72 6e 20 61 2e 68 57 7c 7c 30 3c 28 6e 75 6c 6c 21 3d 28 63 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 5a 6a 29 3f
                                                                                                                                                                                                                                    Data Ascii: r c=0;c<a.vk.length;c++)zrb(a.vk[c],a.Br[c]);c=a.Zj.length-1;a.Zj[b]=a.Zj[c];a.Cw[b]=a.Cw[c];a.Zj.length--;a.Cw.length--;b<a.Zj.length&&(c=a.Cw[b],a=a.Zj[b],w5(a),a.Br[c]=b)},yrb=function(a){var b,c;return a.hW||0<(null!=(c=null==a?void 0:null==(b=a.Zj)?
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 49 72 62 28 63 29 7d 7d 2c 48 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 0a 28 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 61 29 26 26 4a 72 62 28 62 29 3b 72 65 74 75 72 6e 20 62 7d 2c 4a 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 73 35 3b 0a 62 26 26 21 62 2e 4d 61 26 26 28 62 2e 72 46 7c 7c 28 62 2e 72 46 3d 5b 5d 29 2c 62 2e 72 46 2e 70 75 73 68 28 61 29 29 7d 2c 4c 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 0a 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 72 46 29 7c 7c 62 2e 66 6f 72 45 61 63 68 28 49 72 62 29 3b 61 2e 72 46 26 26 28 61 2e 72 46 3d 5b 5d 29 3b 61 2e 62 44 26 26 28 79 35 28 4b 72 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                    Data Ascii: function(){return void Irb(c)}},Hrb=function(a){var b={};(void 0===a||a)&&Jrb(b);return b},Jrb=function(a){var b=s5;b&&!b.Ma&&(b.rF||(b.rF=[]),b.rF.push(a))},Lrb=function(a){var b;null==(b=a.rF)||b.forEach(Irb);a.rF&&(a.rF=[]);a.bD&&(y5(Krb,function(){
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1255INData Raw: 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 67 2e 71 61 28 52 72 62 29 29 3b 0a 52 72 62 3d 5b 5d 3b 62 3d 67 2e 75 28 62 29 3b 66 6f 72 28 76 61 72 20 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 7b 63 3d 63 2e 76 61 6c 75 65 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 51 72 62 28 63 5b 64 5d 29 7d 63 61 74 63 68 28 65 29 7b 64 3d 63 3d 76 6f 69 64 20 30 2c 6e 75 6c 6c 3d 3d 28 64 3d 28 63 3d 44 35 29 2e 46 7a 29 7c 7c 64 2e 63 61 6c 6c 28 63 2c 22 75 6e 6b 6e 6f 77 6e 22 2c 65 29 7d 7d 7d 29 7d 29 7d 2c 54 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 67 2e 49 61 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                                    Data Ascii: eout(function(){var b=[].concat(g.qa(Rrb));Rrb=[];b=g.u(b);for(var c=b.next();!c.done;c=b.next()){c=c.value;try{for(var d=0;d<c.length;d++)Qrb(c[d])}catch(e){d=c=void 0,null==(d=(c=D5).Fz)||d.call(c,"unknown",e)}}})})},Trb=function(a,b){var c=g.Ia.apply(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.550672142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC2480OUTGET /api/stats/playback?ns=yt&el=embedded&cpn=woe7lOTrahhyYWcq&ver=2&cmt=0.011&fmt=397&fs=0&rt=2.555&euri=https%3A%2F%2Fwww.bing.com%2F&lact=2853&cl=627399198&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=1243.561&fexp=v1%2C23983296%2C21348%2C76094%2C54572%2C73455%2C230596%2C84737%2C36318%2C6271%2C129196%2C26314352%2C7111%2C31786%2C4557%2C9673%2C281%2C1192%2C8253%2C18243%2C6966%2C2%2C6689%2C2007%2C9072%2C8153%2C11921%2C9078%2C530%2C223%2C1443%2C8970%2C1025%2C1104%2C21%2C4444%2C2488%2C152%2C2607%2C54%2C496%2C142%2C6%2C3%2C40%2C3%2C289%2C1%2C78%2C584%2C4032%2C476%2C6&rtn=7&afmt=251&size=780%3A439&inview=1&muted=1&au_d=en-US.4&docid=SrGENEXocJU&ei=TuQrZue5EP_lj-8PtsWc8Ac&plid=AAYXAzxr4G2NzhNf&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FSrGENEXocJU%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=P0iDOXD2Nl5QW4mjR62tvQ&vm=CAEQ [TRUNCATED]
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.550673142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1409OUTGET /ptracking?html5=1&video_id=SrGENEXocJU&cpn=woe7lOTrahhyYWcq&ei=TuQrZue5EP_lj-8PtsWc8Ac&ptk=youtube_single&oid=CD-KBP9o9gNmNJwVpP8DgQ&ptchn=Y1kMZp36IQSyNx_9h4mpCg&pltype=content HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:48 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.55067674.125.156.104431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1729OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpB [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                    Data Ascii: :
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC4INData Raw: 39 32 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 92
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC146INData Raw: 14 8f 02 08 00 12 0b 53 72 47 45 4e 45 58 6f 63 4a 55 18 fb 01 20 d1 f6 9c ad a6 db 85 03 2a 2e 43 68 45 4b 42 57 46 6a 62 32 35 30 45 67 68 76 63 6d 6c 6e 61 57 35 68 62 41 6f 4e 43 67 52 73 59 57 35 6e 45 67 56 6c 62 69 31 56 55 77 30 00 6a 3c 08 fb 01 10 d1 f6 9c ad a6 db 85 03 1a 2e 43 68 45 4b 42 57 46 6a 62 32 35 30 45 67 68 76 63 6d 6c 6e 61 57 35 68 62 41 6f 4e 43 67 52 73 59 57 35 6e 45 67 56 6c 62 69 31 56 55 77 70 e9 92 04
                                                                                                                                                                                                                                    Data Ascii: SrGENEXocJU *.ChEKBWFjb250EghvcmlnaW5hbAoNCgRsYW5nEgVlbi1VUw0j<.ChEKBWFjb250EghvcmlnaW5hbAoNCgRsYW5nEgVlbi1VUwp
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC7INData Raw: 31 30 39 36 65 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1096e
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC5INData Raw: 15 ca 4b 08 00
                                                                                                                                                                                                                                    Data Ascii: K
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC16384INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 01 2e f1 5c 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 49 97 cd 48 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 df 88 2a 1a dc 76 6c 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
                                                                                                                                                                                                                                    Data Ascii: EBBBBBwebmBBSg.\MtMSIfSDMSTkSMSSkSIf*B@DIHMgoogle/video-fileWAgoogle/video-fileTks*vl"engA_OPUScOpusHead8Vc.V
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC16384INData Raw: 9c 48 f5 59 50 ec 29 48 30 6b 40 a0 3a d5 6e db d3 2b ef 2f ab 23 b9 a0 e5 59 7f 1d b0 49 fd f6 74 10 c2 61 e7 db a7 38 b2 56 2e 12 85 5d 92 d6 b3 bb b6 7c d8 bb 01 20 da 1e c0 79 1b 18 fd d2 57 c4 4a d1 7d f7 0a 7e 82 98 e5 fc ad 56 39 e6 9a 10 d4 be 48 df b8 46 e0 fe b3 91 06 1c 80 60 af f3 3d b1 d6 ec 85 99 5b d4 84 08 d6 81 29 7a 2b 8d e1 ba f2 db 61 98 c7 23 f0 17 93 12 21 2b f9 e5 9c 15 3d c0 ed f7 ee 02 40 1b 03 ff c3 ff cc 14 14 00 a3 40 ec 81 03 71 80 fc c4 21 a2 8d 00 e8 53 be dc b9 9d c3 93 f9 8d 05 f2 11 a9 39 f8 e0 45 31 46 33 33 1f 8e b3 59 d2 6b a3 44 37 be a0 12 55 1c af bc 19 94 ba f3 d3 18 51 2c 9c 0f fa 37 c3 4a 2b 12 03 f2 30 a7 c2 9f 33 af ad 36 5f 47 4d f2 f5 c5 f4 0a 46 68 31 09 41 05 22 00 5a 92 35 c0 ec b3 96 77 f6 fd f6 cc 2a 7e
                                                                                                                                                                                                                                    Data Ascii: HYP)H0k@:n+/#YIta8V.]| yWJ}~V9HF`=[)z+a#!+=@@q!S9E1F33YkD7UQ,7J+036_GMFh1A"Z5w*~
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1806OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn% [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1738OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpB [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21296
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.55067774.125.156.104431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:48 UTC1798OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn% [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                    Data Ascii: :
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 31
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC49INData Raw: 14 2f 08 00 12 0b 53 72 47 45 4e 45 58 6f 63 4a 55 18 8d 03 20 c0 ac b0 f1 b9 db 85 03 30 00 6a 0c 08 8d 03 10 c0 ac b0 f1 b9 db 85 03 70 95 da 0a
                                                                                                                                                                                                                                    Data Ascii: /SrGENEXocJU 0jp
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC7INData Raw: 32 61 64 31 61 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ad1a
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC5INData Raw: 15 d6 68 15 00
                                                                                                                                                                                                                                    Data Ascii: h
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC16384INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 30 31 6d 70 34 31 00 00 02 a0 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 4e e7 58 e2 4e e7 58 00 00 5d c0 01 c7 65 4f 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e2 4e e7 58 e2 4e e7 58 00 00 00 01 00 00 00 00 01 c7 65 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ftypdashiso6av01mp41moovlmvhdNXNX]eO@(mvex trextrak\tkhdNXNXeO
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC16384INData Raw: f3 da ab d7 64 15 23 c1 48 c6 7a 42 b6 fe 13 06 fd 77 cc 05 06 14 a1 5a 35 ac ea ab c2 db 44 78 83 e4 c5 02 5d 7e 75 e3 af fd db 4e 6d 05 37 0e 95 ec 4d e0 9b 2f 4f 50 70 c8 25 7a 26 db f5 a3 70 de dc 32 51 6a fd d0 00 e4 0b a6 78 03 78 4c 63 62 2a 55 ff e3 86 66 3d 45 96 5c 0e dc 99 fc 59 8e 95 72 39 4e a5 f2 19 ce 53 cb e0 79 c8 3d a2 6a 9c 51 80 4c e1 39 67 2a 5d be 78 88 eb 8f 78 74 32 19 24 fb 1e 44 bb 72 c8 c5 49 d1 d9 09 d7 ad 1c ed 90 b8 3e c0 ee a5 50 9b 5b 5d 1c a9 2e 2a 94 5d de 16 59 a4 42 9d c4 8e 5a a0 95 0c 04 d8 28 d7 e7 78 9c 2f ca 0f f5 8b c1 48 8a 1c 33 a2 6a 81 20 e0 ae 2d 3c d6 9a 48 55 8b 3d f4 bd 95 55 19 d5 48 f1 d2 ad c2 7d 93 7a 92 31 d1 92 20 5e bd 00 40 02 92 20 e9 fa ec 92 21 7a 39 8f a4 f8 4f 93 f3 b2 4c 06 57 7c f6 85 bf ec
                                                                                                                                                                                                                                    Data Ascii: d#HzBwZ5Dx]~uNm7M/OPp%z&p2QjxxLcb*Uf=E\Yr9NSy=jQL9g*]xxt2$DrI>P[].*]YBZ(x/H3j -<HU=UH}z1 ^@ !z9OLW|
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1806OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn% [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21296
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1819OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpB [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21296
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1888OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&mime=video%2Fmp4&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=59324235&dur=1243.533&lmt=1713982367602240&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAJarxrOv3NbyDGSfyQW9_-BP6T3aR24LC0AlcI5szxNtAiAk8cM2wYwcMYRjxYAAH47JDpzd2dcsT5cN41U5yK1U2A%3D%3D&lsparams=mh%2Cmm%2Cmn% [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 18:12:47 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:52 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:52 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21294
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.550678192.178.50.334431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC749OUTGET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 2031
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 15:30:17 GMT
                                                                                                                                                                                                                                    Expires: Sat, 27 Apr 2024 15:30:17 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    ETag: "ve1"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 7112
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC722INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 09 0a 08 0b 08 0a 0a 0b 08 08 0b 09 08 09 0a 08 08 08 0b 0b 08 08 08 08 08 08 0a 08 09 08 08 08 08 08 08 08 0b 08 08 0a 08 08 0b 0a 15 09 09 08 08 0d 0d 0a 08 0d 08 08 0d 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 58 00 58 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 08 02 03 01 ff c4 00 3a 10 00 02 01 03
                                                                                                                                                                                                                                    Data Ascii: JFIF*ExifII*1GoogleXX:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: bd c4 f0 3b 01 85 66 82 57 88 ba 82 49 09 21 5d ea 09 3f 65 86 79 a0 c6 d0 28 14 0a 0a af 6a 3f ac da 3f ef 37 3f d3 6f a8 2a 7d c4 e8 31 5d 75 cd b4 13 8d d1 4b 36 91 1c a9 92 37 23 94 0e 84 8c 10 1d 72 a4 a9 07 04 e0 a9 c1 01 52 eb fe cf fa 56 4b a1 6d 15 d3 69 d7 8e be 65 b5 4b b8 dd 9d 1d 9d 43 2d ad e1 99 fc 3b d5 c0 5b 66 8c 2e d2 06 d0 05 06 8b 6f f0 df ba f2 e1 f5 2b 7f 08 c1 32 2d a4 a2 52 39 dc be 13 76 52 33 8f 69 0c af ce 72 9c 72 14 3f 4c 7b 44 e9 41 3c 91 79 ce a7 73 06 1a 68 a4 bb 46 f0 89 06 d5 59 2d ac 8c 08 aa 70 4a ad c8 90 e4 93 9f cd c0 47 7b 21 b0 58 ba b2 fa 28 c1 09 15 9e b3 14 60 92 c4 24 3a ad 8c 51 82 cc 4b 31 08 aa 0b 31 25 8f 24 92 4d 04 6b d7 cf d3 ba b7 f1 3b df e6 1e 83 43 a0 50 28 14 15 5e d4 7f 59 b4 7f de 6e 7f a6 df 50
                                                                                                                                                                                                                                    Data Ascii: ;fWI!]?ey(j??7?o*}1]uK67#rRVKmieKC-;[f.o+2-R9vR3irr?L{DA<yshFY-pJG{!X(`$:QK11%$Mk;CP(^YnP
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC54INData Raw: 6b f2 d7 0b 70 c6 76 8e dc d9 45 e0 30 c8 0c 6d 18 c4 52 c8 d3 78 5d 19 14 f8 d6 39 47 91 04 9b 65 08 4d 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 1f ff d9
                                                                                                                                                                                                                                    Data Ascii: kpvE0mRx]9GeM@P(@P(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.55068074.125.156.104431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1737OUTGET /videoplayback?expire=1714174126&ei=TuQrZue5EP_lj-8PtsWc8Ac&ip=102.129.152.220&id=o-ACZr22YdrAQ_inOONETQYNrRJwBroNlZpzD7mdDTKmCP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=sm&mm=31%2C29&mn=sn-vgqsrnlz%2Csn-q4fl6nsd&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=1867500&bui=AWRWj2Q2zS8mz5Uh0KlyQOrod6F6bEzS2XnJHhZlU6Ntu7fCvhH5-T75JOFqu4mMwtauhVWRV5miuOW-&spc=UWF9f939Blnnh_RAwzI1DBAlBE2f-st8ZdSFq6z7kSl9bfkJ9rBH0l_WaQ&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den-US&mime=audio%2Fwebm&ns=qo8r2h6XJp0ot083mpLdawoQ&gir=yes&clen=19853708&dur=1243.561&lmt=1713977124404049&mt=1714152073&fvip=2&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=QhIWIC2GpJTQ0w&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAOx3PHhGSYyHuHrEUQRBlxZwoTS8iWCiPT3sK3aDdFDaAiBpSYvuKftUyStEyrSAyCtcVcQZL6h4RaasnHjeMVdwrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHWaYeowRQIhALnqvLKMfB2mzPpB [TRUNCATED]
                                                                                                                                                                                                                                    Host: rr5---sn-vgqsrnlz.googlevideo.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 16:45:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 17:28:49 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                    Data Ascii: :
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC4INData Raw: 39 62 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 9b
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC155INData Raw: 14 98 02 08 00 12 0b 53 72 47 45 4e 45 58 6f 63 4a 55 18 fb 01 20 d1 f6 9c ad a6 db 85 03 2a 2e 43 68 45 4b 42 57 46 6a 62 32 35 30 45 67 68 76 63 6d 6c 6e 61 57 35 68 62 41 6f 4e 43 67 52 73 59 57 35 6e 45 67 56 6c 62 69 31 56 55 77 30 e9 92 04 48 01 58 00 60 91 4e 6a 3c 08 fb 01 10 d1 f6 9c ad a6 db 85 03 1a 2e 43 68 45 4b 42 57 46 6a 62 32 35 30 45 67 68 76 63 6d 6c 6e 61 57 35 68 62 41 6f 4e 43 67 52 73 59 57 35 6e 45 67 56 6c 62 69 31 56 55 77 70 80 80 04
                                                                                                                                                                                                                                    Data Ascii: SrGENEXocJU *.ChEKBWFjb250EghvcmlnaW5hbAoNCgRsYW5nEgVlbi1VUw0HX`Nj<.ChEKBWFjb250EghvcmlnaW5hbAoNCgRsYW5nEgVlbi1VUwp
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC7INData Raw: 31 30 30 30 35 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 10005
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC5INData Raw: 15 c1 00 08 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC16384INData Raw: b0 77 e9 a7 e0 15 26 23 f9 da 28 ca 66 a3 3a 7a 74 15 1b 25 12 54 4a 87 f5 5f 81 34 ab 34 12 7f 05 69 77 aa 62 95 9f 05 22 75 f7 1e 6c 08 fa 07 b9 64 b2 fd 8e 69 50 12 02 3e 9e 2b bf 7f 3a c4 b3 f1 c2 b3 30 1f 18 ba 52 61 54 77 3b 89 25 22 76 06 5d ed 46 d6 bc 3e 5d 7e de d6 55 a3 41 f3 81 10 a5 80 fc 7a f6 01 34 ad 8f 13 47 c4 55 03 f2 9e 5b c9 d3 54 7d 05 80 70 6c 6b dc 70 5a 5e 8a 54 2a 36 ec 51 e2 0c ea 6e 81 fa fc 0e 6a 0e e7 db b4 88 da 2f 1f 54 22 49 63 2f 5c 02 83 ce 13 40 51 83 15 2d e0 87 d8 90 f0 1e f0 e6 12 48 c7 6b dd 57 90 d4 82 94 6b 3e c2 03 a0 84 48 1a 66 65 d5 33 d0 03 25 24 4e 85 48 de 6b 6a 93 58 e6 8c 63 aa 09 b7 7b 4c 8f 25 9b 2a f1 94 c7 2a 10 3a 5d a7 82 bb 6a c9 85 b9 39 03 f1 05 bd 65 97 84 0f fa bc 6d 8e 2d 4a d7 78 0d 56 62 1c
                                                                                                                                                                                                                                    Data Ascii: w&#(f:zt%TJ_44iwb"uldiP>+:0RaTw;%"v]F>]~UAz4GU[T}plkpZ^T*6Qnj/T"Ic/\@Q-HkWk>Hfe3%$NHkjXc{L%**:]j9em-JxVb
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC16384INData Raw: 8b e0 05 48 f7 85 a3 76 a4 df 64 b7 ed fd 0b 59 d5 c4 2d eb ce c4 f3 fb 95 28 68 eb b5 e7 25 41 39 c0 78 66 99 c5 a3 8e 8b 67 fe 31 7b 7c a0 5e e1 ab a8 63 22 0f 99 02 45 8d 4e 58 6a 55 b5 bb 54 00 ba 9c 92 52 3c 80 6d d5 5c 0b d8 2a e5 d1 64 3a 83 75 fa b9 41 50 f9 04 a2 ee db 90 8c da 5d d1 41 0f f5 88 03 42 7d 82 e2 75 f5 85 62 c4 e2 09 ba bf 58 39 52 fd a7 55 00 c9 92 f4 21 cd 95 58 58 4b 1c 9f 78 95 e8 db b3 9d f7 61 6f a7 1f 2d 5f 11 c2 0e 4e 7c 55 c8 17 75 5c 79 b4 86 39 e2 c1 c9 79 8b 1c 78 c2 2d 2e fc 9b 05 93 8d 68 a2 a0 d1 e6 18 fa ea 86 fc bd 02 3e 22 5b 86 26 5f 79 c6 55 2e b4 97 77 df 15 2f fd a1 93 b8 ec 1a c2 b3 70 5e 16 18 33 c1 c7 e6 31 0d 92 88 4f f2 b6 4a 76 db f6 fc 32 dd aa 14 1b a3 41 42 81 14 29 80 fc d5 80 97 c8 1a e2 37 ea 7e 5a
                                                                                                                                                                                                                                    Data Ascii: HvdY-(h%A9xfg1{|^c"ENXjUTR<m\*d:uAP]AB}ubX9RU!XXKxao-_N|Uu\y9yx-.h>"[&_yU.w/p^31OJv2AB)7~Z


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.550683142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC850OUTGET /s/player/652ba3a2/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 120596
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 20:53:20 GMT
                                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 20:53:20 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 160529
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 62 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 46 70 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 5e 67 2e 6b 62 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 63 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var b8=function(a){g.Fp(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.kb()).toString(36));return a},c8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 3b 0a 65 6c 73 65 20 66 6f 72 28 61 3d 50 41 62 28 61 29 3b 3b 29 7b 76 61 72 20 64 3d 61 2e 6e 65 78 74 28 29 3b 69 66 28 64 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 62 2e 63 61 6c 6c 28 63 2c 64 2e 76 61 6c 75 65 2c 76 6f 69 64 20 30 2c 61 29 7d 7d 2c 52 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 0a 51 41 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 52 76 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 3d 3d 66 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 76 6f 69 64 20 30 3d 3d 3d 65 3f
                                                                                                                                                                                                                                    Data Ascii: ;else for(a=PAb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},RAb=function(a,b){var c=[];QAb(b,function(d){try{var e=g.Rv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 72 6e 20 58 41 62 28 61 29 7d 2c 59 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6c 6d 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 6d 29 72 65 74 75 72 6e 20 61 2e 6c 6d 28 29 3b 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 65 74 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 65 74 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 76 61 6c 75 65 73 28 29 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 61 2e 73 70 6c 69 74 28 22 22 29 3b 69 66 28 67 2e 61 62 28 61 29 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                    Data Ascii: rn XAb(a)},YAb=function(a){if(a.lm&&"function"==typeof a.lm)return a.lm();if("undefined"!==typeof Map&&a instanceof Map||"undefined"!==typeof Set&&a instanceof Set)return Array.from(a.values());if("string"===typeof a)return a.split("");if(g.ab(a)){for(va
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 63 6c 6f 73 65 64 22 2c 7b 4b 63 3a 33 2c 4a 63 3a 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 7d 29 7d 2c 65 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 4a 69 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 63 6c 6f 73 65 64 22 2c 62 29 7d 2c 66 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 65 38 28 29 3b 0a 74 68 69 73 2e 6a 2e 4e 68 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 6d 65
                                                                                                                                                                                                                                    Data Ascii: ient_streamz/youtube/living_room/mdx/channel/closed",{Kc:3,Jc:"channel_type"})},eBb=function(a,b){a.j.Ji("/client_streamz/youtube/living_room/mdx/channel/closed",b)},fBb=function(){this.j=e8();this.j.Nh("/client_streamz/youtube/living_room/mdx/channel/me
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 73 69 7a 65 21 3d 61 2e 6a 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 30 3b 62 3c 61 2e 6a 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 64 3d 61 2e 6a 5b 62 5d 3b 0a 66 38 28 61 2e 42 2c 64 29 26 26 28 61 2e 6a 5b 63 2b 2b 5d 3d 64 29 3b 62 2b 2b 7d 61 2e 6a 2e 6c 65 6e 67 74 68 3d 63 7d 69 66 28 61 2e 73 69 7a 65 21 3d 61 2e 6a 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 6f 72 28 63 3d 62 3d 30 3b 62 3c 61 2e 6a 2e 6c 65 6e 67 74 68 3b 29 64 3d 61 2e 6a 5b 62 5d 2c 66 38 28 65 2c 64 29 7c 7c 28 61 2e 6a 5b 63 2b 2b 5d 3d 64 2c 65 5b 64 5d 3d 31 29 2c 62 2b 2b 3b 61 2e 6a 2e 6c 65 6e 67 74 68 3d 63 7d 7d 2c 70 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: function(a){if(a.size!=a.j.length){for(var b=0,c=0;b<a.j.length;){var d=a.j[b];f8(a.B,d)&&(a.j[c++]=d);b++}a.j.length=c}if(a.size!=a.j.length){var e={};for(c=b=0;b<a.j.length;)d=a.j[b],f8(e,d)||(a.j[c++]=d,e[d]=1),b++;a.j.length=c}},pBb=function(a){this.
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 61 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 7c 7c 0a 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 2c 61 3d 61 2e 64 65 76 69 63 65 49 6e 66 6f 29 26 26 28 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 2c 74 68 69 73 2e 62 72 61 6e 64 3d 61 2e 62 72 61 6e 64 7c 7c 22 22 2c 74 68 69 73 2e 6d 6f 64 65 6c 3d 61 2e 6d 6f 64 65 6c 7c 7c 22 22 2c 74 68 69 73 2e 79 65 61 72 3d 61 2e 79 65 61 72 7c 7c 30 2c 74 68 69 73 2e 6f 73 3d 61 2e 6f 73 7c 7c 22 22 2c 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 61 2e 6f 73 56 65 72 73 69 6f 6e 7c 7c 22 22 2c 74 68 69 73 2e 63 68 69 70 73 65 74 3d 61 2e 63 68 69 70 73 65 74 7c 7c 22 22 2c 74 68 69 73 2e 63 6c 69
                                                                                                                                                                                                                                    Data Ascii: .mdxDialServerType=a.mdxDialServerType||"MDX_DIAL_SERVER_TYPE_UNKNOWN",a=a.deviceInfo)&&(a=JSON.parse(a),this.brand=a.brand||"",this.model=a.model||"",this.year=a.year||0,this.os=a.os||"",this.osVersion=a.osVersion||"",this.chipset=a.chipset||"",this.cli
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 2e 2c 74 6f 6b 65 6e 3a 22 2b 28 28 61 2e 74 6f 6b 65 6e 3f 22 2e 2e 22 2b 61 2e 74 6f 6b 65 6e 2e 73 6c 69 63 65 28 2d 36 29 3a 22 2d 22 29 2b 22 2c 75 75 69 64 3a 22 2b 28 61 2e 75 75 69 64 3f 22 2e 2e 22 2b 61 2e 75 75 69 64 2e 73 6c 69 63 65 28 2d 36 29 3a 22 2d 22 29 2b 22 2c 69 64 54 79 70 65 3a 22 2b 61 2e 69 64 54 79 70 65 2b 22 7d 22 29 3a 22 6e 75 6c 6c 22 7d 2c 76 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 5b 22 2b 67 2e 52 72 28 61 2c 6b 38 29 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 5d 22 3a 22 6e 75 6c 6c 22 7d 2c 77 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78
                                                                                                                                                                                                                                    Data Ascii: .,token:"+((a.token?".."+a.token.slice(-6):"-")+",uuid:"+(a.uuid?".."+a.uuid.slice(-6):"-")+",idType:"+a.idType+"}"):"null"},vBb=function(a){return Array.isArray(a)?"["+g.Rr(a,k8).join(",")+"]":"null"},wBb=function(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxx
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 6f 69 6e 28 22 2c 22 29 2c 2d 31 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 2c 45 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 74 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 73 65 73 73 69 6f 6e 2d 62 72 6f 77 73 65 72 2d 63 68 61 6e 6e 65 6c 22 29 7d 2c 46 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 74 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 6c 6f 63 61 6c 2d 73 63 72 65 65 6e 73 22 29 7c 7c 5b 5d 7d 2c 47 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 73 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 6c 6f 75 6e 67 65 2d 74 6f 6b 65 6e 2d 65 78 70 69 72 61 74 69 6f 6e 22 2c 21 30 2c 38 36 34 30 30 29 7d 2c 48 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 35 3c 61 2e 6c 65 6e 67 74 68 26 26 28 61 3d 61 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                    Data Ascii: oin(","),-1)}catch(c){}},EBb=function(){return g.tC("yt-remote-session-browser-channel")},FBb=function(){return g.tC("yt-remote-local-screens")||[]},GBb=function(){g.sC("yt-remote-lounge-token-expiration",!0,86400)},HBb=function(a){5<a.length&&(a=a.slice(
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 6c 65 3f 77 69 6e 64 6f 77 2e 5f 5f 6f 6e 47 43 61 73 74 41 70 69 41 76 61 69 6c 61 62 6c 65 3a 6e 75 6c 6c 7d 2c 73 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6c 65 6e 67 74 68 3f 4f 42 62 28 61 2e 73 68 69 66 74 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 38 28 61 29 7d 29 3a 50 42 62 28 29 7d 2c 51 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 22 2b 61 2b 22 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 7d 2c 4f 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 64 2e 6f 6e 65 72 72 6f 72 3d 62 3b 63 26 26 28 64 2e 6f 6e 6c 6f 61 64 3d 63 29 3b
                                                                                                                                                                                                                                    Data Ascii: le?window.__onGCastApiAvailable:null},s8=function(a){a.length?OBb(a.shift(),function(){s8(a)}):PBb()},QBb=function(a){return"chrome-extension://"+a+"/cast_sender.js"},OBb=function(a,b,c){var d=document.createElement("script");d.onerror=b;c&&(d.onload=c);
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 6e 75 6c 6c 7d 2c 58 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 64 3d 67 2e 42 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 66 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 58 42 62 28 61 29 29 7d 2c 61 2e 53 69 29 3b 0a 76 61 72 20 62 3d 61 2e 43 3b 61 2e 43 3d 6e 75 6c 6c 3b 61 2e 44 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 62 29 7d 2c 76 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 59 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 7a 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 70 22 29 7d 2c 5a 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 7a 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 6f 22 29 7d 2c 61 43 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 42 62 3d 24 42 62 7c 7c 6e 65 77 20 67 2e 44 64 7d
                                                                                                                                                                                                                                    Data Ascii: null},XBb=function(a){a.fd=g.Bg(function(){a.fd=null;a.j&&!a.B&&(a.j=!1,XBb(a))},a.Si);var b=a.C;a.C=null;a.D.apply(null,b)},v8=function(){},YBb=function(){g.zb.call(this,"p")},ZBb=function(){g.zb.call(this,"o")},aCb=function(){return $Bb=$Bb||new g.Dd}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.550682142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC852OUTGET /s/player/652ba3a2/player_ias.vflset/en_US/captions.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 72864
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 00:12:01 GMT
                                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 00:12:01 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 148608
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC567INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6f 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3f 61 2e 63 61 70 74 69 6f 6e 73 49 6e 69 74 69 61 6c 53 74 61 74 65 3a 22 43 41 50 54 49 4f 4e 53 5f 49 4e 49 54 49 41 4c 5f 53 54 41 54 45 5f 55 4e 4b 4e 4f 57 4e 22 7d 2c 70 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 67 2e 6d 53 3b 0a 63 2e 6c 61 6e 67 75 61 67 65 43 6f 64 65 3d 61 2e 6c 61 6e 67 75 61 67 65 43 6f 64 65 3b 63 2e 6c 61 6e 67 75 61 67 65 4e 61 6d 65 3d 61 2e 6c 61 6e 67 75 61 67 65 4e 61 6d 65 3b 63 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 3b 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 64
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var opb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},ppb=function(a,b){var c=new g.mS;c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.d
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 3d 66 2e 6a 29 7b 64 3d 66 2e 42 3b 69 66 28 21 64 29 74 68 72 6f 77 20 67 2e 57 43 28 22 67 63 74 22 29 3b 72 65 74 75 72 6e 20 67 2e 7a 28 66 2c 67 2e 42 53 28 64 29 2c 33 29 7d 65 3d 66 2e 42 3b 72 65 74 75 72 6e 20 66 2e 72 65 74 75 72 6e 28 65 2e 67 65 74 28 22 63 61 70 74 69 6f 6e 73 22 2c 63 29 29 7d 29 7d 2c 72 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 71 70 62 28 61 2c 62 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 26 26 63 28 64 2e 74 72 61 63 6b 44 61 74 61 2c 6e 65 77 20 67 2e 6d 53 28 64 2e 6d 65 74 61 64 61 74 61 29 29 7d 29 7d 2c 75 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 73 70 62 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 27 22 2b 61 2b 22 27 20 69 73 20 6e 6f 74 20 61
                                                                                                                                                                                                                                    Data Ascii: =f.j){d=f.B;if(!d)throw g.WC("gct");return g.z(f,g.BS(d),3)}e=f.B;return f.return(e.get("captions",c))})},rpb=function(a,b,c){qpb(a,b).then(function(d){d&&c(d.trackData,new g.mS(d.metadata))})},upb=function(a){if(!spb.test(a))throw Error("'"+a+"' is not a
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 62 29 7b 76 61 72 20 63 3d 67 2e 47 50 61 28 62 2c 61 2e 70 6f 6c 69 63 79 2c 7b 7d 29 2e 4f 65 28 29 2c 64 3d 7b 66 6f 72 6d 61 74 3a 22 52 41 57 22 2c 0a 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3a 21 30 7d 3b 69 66 28 61 2e 70 6f 6c 69 63 79 2e 47 61 29 7b 64 2e 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 3b 76 61 72 20 65 3d 62 2e 44 2c 66 3d 28 30 2c 67 2e 6d 5a 29 28 5b 31 32 30 2c 30 5d 29 3b 65 26 26 67 2e 75 4f 28 65 2c 67 2e 43 58 61 29 3b 64 2e 70 6f 73 74 42 6f 64 79 3d 66 7d 61 2e 47 26 26 28 64 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 29 3b 61 2e 43 3d 67 2e 46 42 28 63 2c 64 2c 33 2c 31 30 30 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 61 3a 7b 68 3d 68 2e 78 68 72 3b 61 2e 4d 61 28 29 3b
                                                                                                                                                                                                                                    Data Ascii: b){var c=g.GPa(b,a.policy,{}).Oe(),d={format:"RAW",withCredentials:!0};if(a.policy.Ga){d.method="POST";var e=b.D,f=(0,g.mZ)([120,0]);e&&g.uO(e,g.CXa);d.postBody=f}a.G&&(d.responseType="arraybuffer");a.C=g.FB(c,d,3,100).then(function(h){a:{h=h.xhr;a.Ma();
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 5d 7c 7c 41 70 62 5b 65 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 5d 2c 67 2e 6d 6e 62 2e 73 65 74 28 65 2c 71 29 29 3b 68 3d 71 7c 7c 68 7d 63 2e 70 75 73 68 28 6e 65 77 20 67 2e 6d 53 28 7b 69 64 3a 64 2c 6c 61 6e 67 75 61 67 65 43 6f 64 65 3a 66 2c 6c 61 6e 67 75 61 67 65 4e 61 6d 65 3a 68 2c 69 73 5f 73 65 72 76 61 62 6c 65 3a 21 30 2c 69 73 5f 64 65 66 61 75 6c 74 3a 21 30 2c 69 73 5f 74 72 61 6e 73 6c 61 74 65 61 62 6c 65 3a 21 31 2c 76 73 73 5f 69 64 3a 6c 2c 6b 69 6e 64 3a 6d 2c 78 74 61 67 73 3a 6e 2c 63 61 70 74 69 6f 6e 49 64 3a 70 7d 29 29 7d 7d 72 65 74 75 72 6e 20 63 7d 2c 0a 43 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 62 26 26 62 20 69 6e 20 61 2e 6a 2e 6a 3f 61 2e 6a 2e 6a 5b 62
                                                                                                                                                                                                                                    Data Ascii: ]||Apb[e.replace(/-/g,"_")],g.mnb.set(e,q));h=q||h}c.push(new g.mS({id:d,languageCode:f,languageName:h,is_servable:!0,is_default:!0,is_translateable:!1,vss_id:l,kind:m,xtags:n,captionId:p}))}}return c},Cpb=function(a,b){return null!=b&&b in a.j.j?a.j.j[b
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 65 28 29 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 41 3d 77 2e 63 61 70 74 69 6f 6e 73 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 43 3d 41 2e 70 6c 61 79 65 72 43 61 70 74 69 6f 6e 73 54 72 61 63 6b 6c 69 73 74 52 65 6e 64 65 72 65 72 29 3f 76 6f 69 64 20 30 3a 43 2e 6f 70 65 6e 54 72 61 6e 73 63 72 69 70 74 43 6f 6d 6d 61 6e 64 29 29 26 26 0a 76 2e 75 6e 73 68 69 66 74 28 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 53 3a 22 63 61 70 74 69 6f 6e 2d 65 64 69 74 22 2c 58 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 45 70 62 28 29 7d 2c 56 3a 5b 7b 49 3a 22 73 76 67 22 2c 58 3a 7b 66 69 6c 6c 3a 22 23 65 33 65 33 65 33 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 69 65 77 42 6f 78 3a 22 35 20 35 20 33 38 20 33
                                                                                                                                                                                                                                    Data Ascii: e())?void 0:null==(A=w.captions)?void 0:null==(C=A.playerCaptionsTracklistRenderer)?void 0:C.openTranscriptCommand))&&v.unshift({I:"button",S:"caption-edit",X:{tabindex:"0","aria-label":Epb()},V:[{I:"svg",X:{fill:"#e3e3e3",height:"100%",viewBox:"5 5 38 3
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 6e 64 22 2c 74 68 69 73 2e 71 33 2c 74 68 69 73 29 3b 74 68 69 73 2e 66 62 3d 74 68 69 73 2e 62 62 3d 74 68 69 73 2e 7a 62 3d 74 68 69 73 2e 72 62 3d 30 3b 61 3d 22 22 3b 74 68 69 73 2e 6a 2e 77 69 6e 64 6f 77 4f 70 61 63 69 74 79 26 26 28 61 3d 75 70 62 28 74 68 69 73 2e 6a 2e 77 69 6e 64 6f 77 43 6f 6c 6f 72 29 2c 61 3d 22 72 67 62 61 28 22 2b 61 5b 30 5d 2b 22 2c 22 2b 61 5b 31 5d 2b 22 2c 22 2b 61 5b 32 5d 2b 22 2c 22 2b 74 68 69 73 2e 6a 2e 77 69 6e 64 6f 77 4f 70 61 63 69 74 79 2b 22 29 22 29 3b 62 3d 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 61 2c 64 69 73 70 6c 61 79 3a 21 31 3d 3d 3d 74 68 69 73 2e 6a 2e 69 73 56 69 73 69 62 6c 65 3f 22 6e 6f 6e 65 22 3a 22 22 2c 22 74 65 78 74 2d 61 6c 69 67 6e 22 3a 48 70 62 5b 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: nd",this.q3,this);this.fb=this.bb=this.zb=this.rb=0;a="";this.j.windowOpacity&&(a=upb(this.j.windowColor),a="rgba("+a[0]+","+a[1]+","+a[2]+","+this.j.windowOpacity+")");b={"background-color":a,display:!1===this.j.isVisible?"none":"","text-align":Hpb[this.
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 75 6c 6c 21 3d 62 2e 62 61 63 6b 67 72 6f 75 6e 64 4f 70 61 63 69 74 79 3f 62 2e 62 61 63 6b 67 72 6f 75 6e 64 4f 70 61 63 69 74 79 3a 61 2e 6a 2e 56 65 2e 62 61 63 6b 67 72 6f 75 6e 64 4f 70 61 63 69 74 79 3b 64 3d 75 70 62 28 64 29 3b 63 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 22 2b 64 5b 30 5d 2b 22 2c 22 2b 64 5b 31 5d 2b 22 2c 22 2b 64 5b 32 5d 2b 22 2c 22 2b 65 2b 22 29 22 3b 61 2e 50 62 26 26 28 63 5b 22 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 62 72 65 61 6b 22 5d 3d 22 63 6c 6f 6e 65 22 2c 63 5b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 5d 3d 61 2e 5a 61 2f 38 2b 22 70 78 22 29 7d 69 66 28 6e 75 6c 6c 21 3d 62 2e 66 6f 6e 74 53 69 7a 65 49 6e 63 72 65 6d 65 6e 74 7c 7c 6e 75 6c 6c 21 3d 62 2e 6f 66 66 73 65 74 29 63 5b 22 66
                                                                                                                                                                                                                                    Data Ascii: ull!=b.backgroundOpacity?b.backgroundOpacity:a.j.Ve.backgroundOpacity;d=upb(d);c.background="rgba("+d[0]+","+d[1]+","+d[2]+","+e+")";a.Pb&&(c["box-decoration-break"]="clone",c["border-radius"]=a.Za/8+"px")}if(null!=b.fontSizeIncrement||null!=b.offset)c["f
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 73 6f 6c 61 73 2c 20 22 50 54 20 4d 6f 6e 6f 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 27 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 65 3d 27 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 2c 20 49 6d 70 61 63 74 2c 20 48 61 6e 64 6c 65 65 2c 20 66 61 6e 74 61 73 79 27 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 3a 65 3d 27 22 4d 6f 6e 6f 74 79 70 65 20 43 6f 72 73 69 76 61 22 2c 20 22 55 52 57 20 43 68 61 6e 63 65 72 79 20 4c 22 2c 20 22 41 70 70 6c 65 20 43 68 61 6e 63 65 72 79 22 2c 20 22 44 61 6e 63 69 6e 67 20 53 63 72 69 70 74 22 2c 20 63 75 72 73 69 76 65 27 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 3a 65 3d 67 2e 50 42 28 29 3f 0a 27 22 43 61 72 72 6f 69 73 20 47 6f 74 68 69 63 20 53 43 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 2d 73 6d 61 6c 6c 63 61 70 73 27 3a 27
                                                                                                                                                                                                                                    Data Ascii: solas, "PT Mono", monospace';break;case 5:e='"Comic Sans MS", Impact, Handlee, fantasy';break;case 6:e='"Monotype Corsiva", "URW Chancery L", "Apple Chancery", "Dancing Script", cursive';break;case 7:e=g.PB()?'"Carrois Gothic SC", sans-serif-smallcaps':'
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 6f 6e 22 5d 3d 0a 22 75 6e 64 65 72 20 6c 65 66 74 22 3b 63 5b 22 77 65 62 6b 69 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 2d 70 6f 73 69 74 69 6f 6e 22 5d 3d 22 75 6e 64 65 72 20 6c 65 66 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 63 61 73 65 20 32 3a 63 5b 22 74 65 78 74 2d 65 6d 70 68 61 73 69 73 2d 70 6f 73 69 74 69 6f 6e 22 5d 3d 22 6f 76 65 72 20 72 69 67 68 74 22 2c 63 5b 22 77 65 62 6b 69 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 2d 70 6f 73 69 74 69 6f 6e 22 5d 3d 22 6f 76 65 72 20 72 69 67 68 74 22 7d 72 65 74 75 72 6e 20 63 7d 2c 73 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 70 78 22 29 3b 0a 72 65 74 75 72 6e 20 30 3c 61 2e 6c 65 6e 67 74 68 3f 28 61 3d 4e 75 6d 62 65 72 28 61 5b 30 5d 29 29 3f 61 3a
                                                                                                                                                                                                                                    Data Ascii: on"]="under left";c["webkit-text-emphasis-position"]="under left";break;case 5:case 2:c["text-emphasis-position"]="over right",c["webkit-text-emphasis-position"]="over right"}return c},s4=function(a){a=a.split("px");return 0<a.length?(a=Number(a[0]))?a:
                                                                                                                                                                                                                                    2024-04-26 17:28:49 UTC1255INData Raw: 65 6e 5b 32 5d 2c 22 74 65 78 74 2d 65 6d 70 68 61 73 69 73 2d 70 6f 73 69 74 69 6f 6e 22 29 26 26 28 6d 3d 0a 61 2e 43 3f 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 3a 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 67 2e 52 63 3f 67 2e 7a 73 28 65 2c 6d 2c 22 31 65 6d 22 29 3a 67 2e 7a 73 28 65 2c 6d 2c 22 30 2e 35 65 6d 22 29 29 29 7d 61 2e 4e 61 3d 64 3b 61 2e 4c 61 3d 65 3b 61 2e 4b 2e 70 75 73 68 28 62 29 7d 2c 46 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 62 2f 33 36 30 2a 31 36 3b 0a 62 3e 3d 61 26 26 28 61 3d 36 34 30 2c 64 3e 31 2e 33 2a 63 26 26 28 61 3d 34 38 30 29 2c 65 3d 63 2f 61 2a 31 36 29 3b 72 65 74 75 72 6e 20 65 7d 2c 4f 70 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 43 3d 74 68 69
                                                                                                                                                                                                                                    Data Ascii: en[2],"text-emphasis-position")&&(m=a.C?"padding-left":"padding-bottom"),g.Rc?g.zs(e,m,"1em"):g.zs(e,m,"0.5em")))}a.Na=d;a.La=e;a.K.push(b)},Fpb=function(a,b,c,d){var e=b/360*16;b>=a&&(a=640,d>1.3*c&&(a=480),e=c/a*16);return e},Opb=function(){this.C=thi


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.550687142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC853OUTGET /s/player/652ba3a2/player_ias.vflset/en_US/endscreen.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 34327
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 23:27:23 GMT
                                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 23:27:23 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 151287
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC567INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 42 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 67 62 28 22 6f 6e 41 75 74 6f 6e 61 76 43 6f 75 6e 64 6f 77 6e 53 74 61 72 74 65 64 22 2c 62 29 7d 2c 6a 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 79 76 28 61 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 73 75 67 67 65 73 74 69 6f 6e 2d 73 65 74 22 2c 21 21 62 2e 76 69 64 65 6f 49 64 29 3b 0a 76 61 72 20 64 3d 62 2e 70 6c 61 79 6c 69 73 74 49 64 3b 63 3d 62 2e 59 67 28 63 3f 63 3a 22 6d 71 64 65 66 61 75 6c 74 2e 6a 70 67 22 29 3b 76 61 72 20 65 3d 6e 75 6c 6c 2c 66 3d 6e 75 6c 6c 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 77 53 26 26 28 62
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var Btb=function(a,b){a.gb("onAutonavCoundownStarted",b)},j6=function(a,b,c){g.yv(a.element,"ytp-suggestion-set",!!b.videoId);var d=b.playlistId;c=b.Yg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.wS&&(b
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 29 3b 70 26 26 28 72 2e 70 75 73 68 28 70 29 2c 74 2e 70 75 73 68 28 70 29 29 3b 71 26 26 74 2e 70 75 73 68 28 71 29 3b 63 3d 7b 74 69 74 6c 65 3a 62 2e 74 69 74 6c 65 2c 61 75 74 68 6f 72 3a 6e 2c 61 75 74 68 6f 72 5f 61 6e 64 5f 76 69 65 77 73 3a 72 2e 6a 6f 69 6e 28 22 20 5c 75 32 30 32 32 20 22 29 2c 61 72 69 61 5f 6c 61 62 65 6c 3a 62 2e 61 72 69 61 4c 61 62 65 6c 7c 7c 0a 67 2e 4b 4a 28 22 57 61 74 63 68 20 24 54 49 54 4c 45 22 2c 7b 54 49 54 4c 45 3a 62 2e 74 69 74 6c 65 7d 29 2c 64 75 72 61 74 69 6f 6e 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 66 2c 75 72 6c 3a 62 2e 4e 6b 28 29 2c 69 73 5f 6c 69 76 65 3a 6c 2c 69 73 5f 75 70 63 6f 6d 69 6e 67 3a 6d 2c 69 73 5f 6c 69 73 74 3a 68 2c 69 73 5f 6d 69 78 3a 64 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 63 3f 22
                                                                                                                                                                                                                                    Data Ascii: );p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||g.KJ("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 61 75 74 68 6f 72 2d 63 61 72 64 22 5d 2c 78 61 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 76 69 65 77 2d 61 6e 64 2d 64 61 74 65 2d 63 61 72 64 22 5d 2c 78 61 3a 22 7b 7b 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 7d 7d 22 7d 5d 7d 29 3b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 3d 0a 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 63 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69
                                                                                                                                                                                                                                    Data Ascii: -autonav-endscreen-upnext-author","ytp-autonav-author-card"],xa:"{{author}}"},{I:"div",Ka:["ytp-autonav-endscreen-upnext-author","ytp-autonav-view-and-date-card"],xa:"{{views_and_publish_time}}"}]});this.J=a;this.suggestion=null;this.j=c;this.listen("cli
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 74 68 75 6d 62 6e 61 69 6c 22 2c 58 3a 7b 73 74 79 6c 65 3a 22 7b 7b 62 61 63 6b 67 72 6f 75 6e 64 7d 7d 22 7d 2c 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 58 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 7b 7b 74 69 6d 65 73 74 61 6d 70 7d 7d 22 7d 2c 4b 61 3a 5b 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 74 69 6d 65 73 74 61 6d 70 22 5d 2c 0a 78 61 3a 22 7b 7b 64 75 72 61 74 69 6f 6e 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 6c 69 76 65 2d 73 74 61 6d 70 22 5d 2c 78 61 3a 22 4c 69 76 65 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 75 70 63 6f 6d 69 6e 67 2d 73 74 61 6d 70 22 5d 2c 78 61 3a 22 55 70 63 6f 6d 69 6e
                                                                                                                                                                                                                                    Data Ascii: v-endscreen-upnext-thumbnail",X:{style:"{{background}}"},V:[{I:"div",X:{"aria-label":"{{timestamp}}"},Ka:["ytp-autonav-timestamp"],xa:"{{duration}}"},{I:"div",Ka:["ytp-autonav-live-stamp"],xa:"Live"},{I:"div",Ka:["ytp-autonav-upcoming-stamp"],xa:"Upcomin
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 65 78 74 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 22 2c 62 2e 4c 28 22 77 65 62 5f 6d 6f 64 65 72 6e 5f 62 75 74 74 6f 6e 73 22 29 3f 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 65 64 22 3a 22 22 5d 2c 58 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 43 61 6e 63 65 6c 20 61 75 74 6f 70 6c 61 79 22 7d 2c 78 61 3a 22 43 61 6e 63 65 6c 22 7d 29 3b 67 2e 4f 28 74 68 69 73 2c 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 4a 61 28 74 68 69 73 2e 42 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 77 33 2c 74 68 69 73 29
                                                                                                                                                                                                                                    Data Ascii: ext-cancel-button",b.L("web_modern_buttons")?"ytp-autonav-endscreen-upnext-button-rounded":""],X:{"aria-label":"Cancel autoplay"},xa:"Cancel"});g.O(this,this.cancelButton);this.cancelButton.Ja(this.B.element);this.cancelButton.listen("click",this.w3,this)
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 22 2c 61 2e 4b 67 28 62 29 29 3b 67 2e 79 76 28 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 69 73 2d 70 72 65 6d 69 75 6d 22 2c 21 21 61 2e 73 75 67 67 65 73 74 69 6f 6e 26 26 21 21 61 2e 73 75 67 67 65 73 74 69 6f 6e 2e 68 4c 29 3b 67 2e 79 76 28 61 2e 4a 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 2c 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 63 61 6e 63 65 6c 6c 65 64 2d 73 74 61 74 65 22 2c 21 61 2e 4a 2e 49 66 28 29 29 3b 67 2e 79 76 28 61 2e 4a 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 2c 22 63 6f 75 6e 74 64 6f 77 6e 2d 72 75 6e 6e 69 6e 67 22 2c 61 2e 53 6b 28 29 29 3b 67 2e 79 76 28 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                    Data Ascii: ",a.Kg(b));g.yv(a.container.element,"ytp-autonav-endscreen-is-premium",!!a.suggestion&&!!a.suggestion.hL);g.yv(a.J.getRootNode(),"ytp-autonav-endscreen-cancelled-state",!a.J.If());g.yv(a.J.getRootNode(),"countdown-running",a.Sk());g.yv(a.container.element
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 62 29 7d 2c 47 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 0a 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 4a 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 29 7c 7c 21 62 2e 77 61 74 63 68 54 6f 57 61 74 63 68 54 72 61 6e 73 69 74 69 6f 6e 52 65 6e 64 65 72 65 72 29 7d 2c 45 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 2d 31 3a 62 3b 0a 61 3d 61 2e 6a 2e 46 61 28 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 68 65 61 64 65 72 22 29 3b 67 2e 42 66 28 61 29 3b 69 66 28 30 3c 3d 62 29 7b 62 3d 53 74 72 69 6e 67 28 62 29 3b 76 61 72 20 63 3d 22 55 70 20 6e 65 78 74 20 69 6e 20 24 53 45 43 4f 4e 44
                                                                                                                                                                                                                                    Data Ascii: Button.element,b)},Gtb=function(a){var b;return!(null==(b=a.J.getVideoData())||!b.watchToWatchTransitionRenderer)},Etb=function(a,b){b=void 0===b?-1:b;a=a.j.Fa("ytp-autonav-endscreen-upnext-header");g.Bf(a);if(0<=b){b=String(b);var c="Up next in $SECOND
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 0a 56 3a 5b 7b 49 3a 22 63 69 72 63 6c 65 22 2c 53 3a 22 79 74 70 2d 73 76 67 2d 61 75 74 6f 70 6c 61 79 2d 63 69 72 63 6c 65 22 2c 58 3a 7b 63 78 3a 22 33 36 22 2c 63 79 3a 22 33 36 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 3a 22 30 2e 33 22 2c 72 3a 22 33 31 2e 35 22 7d 7d 2c 7b 49 3a 22 63 69 72 63 6c 65 22 2c 53 3a 22 79 74 70 2d 73 76 67 2d 61 75 74 6f 70 6c 61 79 2d 72 69 6e 67 22 2c 58 3a 7b 63 78 3a 22 2d 33 36 22 2c 63 79 3a 22 33 36 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 3a 22 30 22 2c 72 3a 22 33 33 2e 35 22 2c 73 74 72 6f 6b 65 3a 22 23 46 46 46 46 46 46 22 2c 22 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 22 3a 22 32 31 31 22 2c 22 73 74 72 6f 6b
                                                                                                                                                                                                                                    Data Ascii: width:"100%"},V:[{I:"circle",S:"ytp-svg-autoplay-circle",X:{cx:"36",cy:"36",fill:"#fff","fill-opacity":"0.3",r:"31.5"}},{I:"circle",S:"ytp-svg-autoplay-ring",X:{cx:"-36",cy:"36","fill-opacity":"0",r:"33.5",stroke:"#FFFFFF","stroke-dasharray":"211","strok
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 54 28 29 3b 74 68 69 73 2e 54 28 61 2c 22 61 75 74 6f 6e 61 76 76 69 73 69 62 69 6c 69 74 79 22 2c 74 68 69 73 2e 43 54 29 3b 74 68 69 73 2e 54 28 61 2c 22 6d 64 78 6e 6f 77 61 75 74 6f 70 6c 61 79 69 6e 67 22 2c 74 68 69 73 2e 4e 24 29 3b 74 68 69 73 2e 54 28 61 2c 22 6d 64 78 61 75 74 6f 70 6c 61 79 63 61 6e 63 65 6c 65 64 22 2c 74 68 69 73 2e 4f 24 29 3b 67 2e 79 76 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 75 70 6e 65 78 74 2d 6d 6f 62 69 6c 65 22 2c 74 68 69 73 2e 61 70 69 2e 55 28 29 2e 42 29 7d 2c 48 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 72 65 74 75 72 6e 20 62 3b 0a 69 66 28 61 2e 61 70 69 2e 69 73 46 75 6c 6c 73 63 72 65 65 6e 28 29 29 7b 76 61 72 20 63 3b 61 3d 6e 75 6c 6c 3d 3d 28 63 3d 61 2e 61 70 69
                                                                                                                                                                                                                                    Data Ascii: T();this.T(a,"autonavvisibility",this.CT);this.T(a,"mdxnowautoplaying",this.N$);this.T(a,"mdxautoplaycanceled",this.O$);g.yv(this.element,"ytp-upnext-mobile",this.api.U().B)},Htb=function(a,b){if(b)return b;if(a.api.isFullscreen()){var c;a=null==(c=a.api
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 6f 76 65 72 6c 61 79 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 2e 4a 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 44 3d 6e 65 77 20 67 2e 76 4b 28 74 68 69 73 29 3b 67 2e 4f 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 67 2e 4f 28 74 68 69 73 2c 74 68 69 73 2e 74 61 62 6c 65 29 3b 74 68 69 73 2e 74 61 62 6c 65 2e 4a 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 74 61 62 6c 65 2e 73 68 6f 77 28 29 3b 67 2e 4f 28 74 68 69 73 2c 74 68 69 73 2e 4e 29 3b 74 68 69 73 2e 4e 2e 4a 61 28 74 68 69 73 2e 74 61 62 6c 65 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 71 36 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 49 66 28 29 3b 0a 62 21 3d 3d 61 2e 47 26 26 28 61 2e 47 3d 62 2c 61 2e 70 6c 61
                                                                                                                                                                                                                                    Data Ascii: overlay);this.overlay.Ja(this.element);this.D=new g.vK(this);g.O(this,this.D);g.O(this,this.table);this.table.Ja(this.element);this.table.show();g.O(this,this.N);this.N.Ja(this.table.element);this.hide()},q6=function(a){var b=a.If();b!==a.G&&(a.G=b,a.pla


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.550686142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC862OUTGET /s/player/652ba3a2/player_ias.vflset/en_US/annotations_module.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 70373
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 20:06:30 GMT
                                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 20:06:30 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 04:20:05 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 76940
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC568INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 48 33 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 75 62 6c 69 73 68 28 22 63 61 72 64 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 48 6b 28 29 26 26 61 2e 57 6f 28 29 3f 31 3a 30 29 7d 2c 49 33 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 67 2e 61 62 28 62 29 2c 64 3d 63 3f 62 3a 61 72 67 75 6d 65 6e 74 73 3b 0a 66 6f 72 28 63 3d 63 3f 30 3a 31 3b 63 3c 64 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 3b 61 3d 61 5b 64 5b 63 5d 5d 7d 72 65 74 75 72 6e 20 61 7d 2c 42 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 49 73 28 61 29 3b 0a
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var H3=function(a){a.publish("cardstatechange",a.Hk()&&a.Wo()?1:0)},I3=function(a,b){var c=g.ab(b),d=c?b:arguments;for(c=c?0:1;c<d.length;c++){if(null==a)return;a=a[d[c]]}return a},Bnb=function(a){var b=g.Is(a);
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 72 74 28 29 7d 2c 44 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 2e 6b 62 28 29 3b 0a 67 2e 56 63 28 4a 33 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 46 6e 62 28 62 2c 61 29 7d 29 3b 0a 67 2e 69 64 28 4a 33 29 7c 7c 45 6e 62 28 29 7d 2c 4d 33 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 67 2e 7a 76 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 61 72 72 61 79 73 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 62 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61
                                                                                                                                                                                                                                    Data Ascii: rt()},Dnb=function(){var a=g.kb();g.Vc(J3,function(b){Fnb(b,a)});g.id(J3)||Enb()},M3=function(a,b,c,d){g.zv.call(this);if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Sta
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 75 72 6e 20 33 2a 61 2a 61 2d 32 2a 61 2a 61 2a 61 7d 2c 4c 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 49 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 42 3d 61 7c 7c 77 69 6e 64 6f 77 3b 74 68 69 73 2e 6a 3d 5b 5d 7d 2c 4f 33 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 62 61 73 65 55 72 6c 7c 7c 6e 75 6c 6c 7d 2c 50 33 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 48 74 28 67 2e 52 72 28 61 2c 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 21 21 63 7d 29 7d 2c 4d 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6f 61 29 7b 76 61 72 20 69 61 3d 6f 61 2e 68 6f 76 65 72 63 61 72 64 42 75 74 74 6f 6e 3b 0a 69 66 28 21 69 61 29 72 65 74 75
                                                                                                                                                                                                                                    Data Ascii: urn 3*a*a-2*a*a*a},Lnb=function(a){g.I.call(this);this.B=a||window;this.j=[]},O3=function(a){return a.baseUrl||null},P3=function(a,b){return g.Ht(g.Rr(a,b),function(c){return!!c})},Mnb=function(a,b,c){function d(oa){var ia=oa.hovercardButton;if(!ia)retu
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 76 61 2e 74 65 78 74 7d 29 2e 6a 6f 69 6e 28 22 22 29 3a 6e 75 6c 6c 7d 0a 62 3d 62 2e 65 6e 64 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 52 65 6e 64 65 72 65 72 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 68 3d 62 2e 73 74 79 6c 65 2c 6c 3d 62 2e 65 6e 64 70 6f 69 6e 74 7c 7c 7b 7d 2c 6d 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 70 3d 21 31 2c 71 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 2c 76 3d 6e 75 6c 6c 2c 77 3d 21 31 2c 41 3d 6e 75 6c 6c 2c 43 3d 6e 75 6c 6c 2c 46 3d 6e 75 6c 6c 2c 47 3d 6e 75 6c 6c 2c 4c 3d 6e 75 6c 6c 2c 4d 3d 6e 75 6c 6c 3b 69 66 28 22 56 49 44 45 4f 22 3d 3d 3d 68 29 67 2e 56 28 6c 2c 67 2e 54 46 29 3f 6d 3d 67 2e 56 28 6c 2c 67 2e 54 46 29 2e 75 72 6c 3a 28 4d 3d 67 2e 56 28 6c 2c 67 2e 57 53
                                                                                                                                                                                                                                    Data Ascii: va.text}).join(""):null}b=b.endscreenElementRenderer;if(!b)return null;var h=b.style,l=b.endpoint||{},m=null,n=null,p=!1,q=null,r=null,t=null,v=null,w=!1,A=null,C=null,F=null,G=null,L=null,M=null;if("VIDEO"===h)g.V(l,g.TF)?m=g.V(l,g.TF).url:(M=g.V(l,g.WS
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 72 28 62 2e 74 6f 70 29 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 4e 75 6d 62 65 72 28 62 2e 61 73 70 65 63 74 52 61 74 69 6f 29 2c 73 74 61 72 74 4d 73 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4e 75 6d 62 65 72 28 62 2e 73 74 61 72 74 4d 73 29 29 2c 65 6e 64 4d 73 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4e 75 6d 62 65 72 28 62 2e 65 6e 64 4d 73 29 29 2c 76 69 64 65 6f 44 75 72 61 74 69 6f 6e 3a 72 2c 70 45 3a 70 2c 70 6c 61 79 6c 69 73 74 4c 65 6e 67 74 68 3a 74 2c 63 68 61 6e 6e 65 6c 49 64 3a 76 2c 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 3a 41 2c 73 75 62 73 63 72 69 62 65 72 73 54 65 78 74 3a 43 2c 69 73 53 75 62 73 63 72 69 62 65 3a 77 2c 74 61 72 67 65 74 55 72 6c 3a 6d 7c 7c 6e 75 6c 6c 2c 53 38 3a 6e 2c 73 65 73 73 69 6f 6e 44 61 74 61 3a 52 3f 7b 69 74
                                                                                                                                                                                                                                    Data Ascii: r(b.top),aspectRatio:Number(b.aspectRatio),startMs:Math.floor(Number(b.startMs)),endMs:Math.floor(Number(b.endMs)),videoDuration:r,pE:p,playlistLength:t,channelId:v,subscribeButton:A,subscribersText:C,isSubscribe:w,targetUrl:m||null,S8:n,sessionData:R?{it
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 3b 74 68 69 73 2e 61 64 64 4f 6e 44 69 73 70 6f 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 46 66 28 62 29 7d 29 3b 0a 62 2e 73 68 65 65 74 26 26 28 62 2e 73 68 65 65 74 2e 69 6e 73 65 72 74 52 75 6c 65 28 22 2e 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 69 63 6f 6e 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 49 41 41 41 41 53 42 41 4d 41 41 41 43 6b 34 4a 4e 6b 41 41 41 41 42 47 64 42 54 55 45 41 41 4c 47 50 43 2f 78 68 42 51 41 41 41 43 42 6a 53 46 4a 4e 41 41 42 36 4a 67 41 41 67 49 51 41 41 50
                                                                                                                                                                                                                                    Data Ascii: ument.body).appendChild(b);this.addOnDisposeCallback(function(){g.Ff(b)});b.sheet&&(b.sheet.insertRule(".ytp-ce-playlist-icon {background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASBAMAAACk4JNkAAAABGdBTUEAALGPC/xhBQAAACBjSFJNAAB6JgAAgIQAAP
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 2e 70 6c 61 79 65 72 2e 55 28 29 2e 70 6c 61 79 65 72 53 74 79 6c 65 7d 2c 51 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 6c 61 79 65 72 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 2c 63 3d 62 2e 76 69 64 65 6f 49 64 3b 0a 61 2e 43 26 26 61 2e 43 2e 61 62 6f 72 74 28 29 3b 63 3d 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 6f 6e 46 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 61 2e 43 3d 6e 75 6c 6c 3b 32 30 30 3d 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 65 3d 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 22 29 5d 7d 22 3d 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 29 26 26 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 33 29 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2c 66 3d 4e 6e 62 28 66
                                                                                                                                                                                                                                    Data Ascii: .player.U().playerStyle},Qnb=function(a){var b=a.player.getVideoData(),c=b.videoId;a.C&&a.C.abort();c={method:"POST",onFinish:function(e){var f=a.C=null;200===e.status&&(e=e.responseText,")]}"===e.substring(0,3)&&(e=e.substring(3),f=JSON.parse(e),f=Nnb(f
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 6c 64 45 6e 64 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 20 6e 75 6c 6c 22 2c 0a 65 29 29 7d 61 2e 70 6c 61 79 65 72 2e 6c 66 28 63 29 3b 61 2e 54 62 28 29 7d 7d 2c 52 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 24 45 28 29 2c 63 3d 67 2e 61 46 28 29 3b 0a 63 26 26 62 26 26 61 2e 65 6e 64 73 63 72 65 65 6e 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 26 26 67 2e 67 42 28 67 2e 6d 46 29 28 76 6f 69 64 20 30 2c 63 2c 62 2c 61 2e 65 6e 64 73 63 72 65 65 6e 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 29 7d 2c 53 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 0a 73 77 69 74 63 68 28 62 2e 74 79 70 65 29 7b 63 61 73 65 20 22 56 49 44 45 4f 22 3a 61 3d 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 63
                                                                                                                                                                                                                                    Data Ascii: ldEndscreenElement null",e))}a.player.lf(c);a.Tb()}},Rnb=function(a){var b=g.$E(),c=g.aF();c&&b&&a.endscreen.visualElement&&g.gB(g.mF)(void 0,c,b,a.endscreen.visualElement)},Snb=function(a,b){var c=null;switch(b.type){case "VIDEO":a={I:"div",Ka:["ytp-c
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 2d 69 63 6f 6e 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 63 6f 75 6e 74 2d 74 65 78 74 22 2c 78 61 3a 62 2e 70 6c 61 79 6c 69 73 74 4c 65 6e 67 74 68 7c 7c 76 6f 69 64 20 30 7d 5d 7d 5d 7d 5d 7d 3b 63 3d 6e 65 77 20 67 2e 57 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 43 48 41 4e 4e 45 4c 22 3a 63 3d 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 63 65 2d 65 6c 65 6d 65 6e 74 22 2c 22 79 74 70 2d 63 65 2d 63 68 61 6e 6e 65 6c 22 2c 62 2e 69 73 53 75 62 73 63 72 69 62 65 3f 22 79 74 70 2d 63 65 2d 63 68 61 6e 6e 65 6c 2d 74 68 69 73 22 3a 22 79 74 70 2d 63 65 2d 63 68 61 6e 6e 65 6c 2d 74 68 61 74 22 5d 2c 58 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 62
                                                                                                                                                                                                                                    Data Ascii: -icon"},{I:"div",S:"ytp-ce-playlist-count-text",xa:b.playlistLength||void 0}]}]}]};c=new g.W(a);break;case "CHANNEL":c={I:"div",Ka:["ytp-ce-element","ytp-ce-channel",b.isSubscribe?"ytp-ce-channel-this":"ytp-ce-channel-that"],X:{tabindex:"0","aria-label":b
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC1255INData Raw: 28 61 2e 70 6c 61 79 65 72 2e 55 28 29 2e 42 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 2e 73 65 73 73 69 6f 6e 44 61 74 61 2e 69 74 63 74 7d 65 6c 73 65 20 65 3d 22 65 6e 64 73 63 72 65 65 6e 22 2c 66 3d 6e 75 6c 6c 3b 65 3d 6e 65 77 20 67 2e 5a 56 28 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 73 75 62 73 63 72 69 62 65 54 65 78 74 2c 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 73 75 62 73 63 72 69 62 65 43 6f 75 6e 74 2c 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 54 65 78 74 2c 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 43 6f 75 6e 74 2c 21 21 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 65 6e 61 62 6c 65 64 2c 21 21 62
                                                                                                                                                                                                                                    Data Ascii: (a.player.U().B){var e=null;var f=b.sessionData.itct}else e="endscreen",f=null;e=new g.ZV(b.subscribeButton.subscribeText,b.subscribeButton.subscribeCount,b.subscribeButton.unsubscribeText,b.subscribeButton.unsubscribeCount,!!b.subscribeButton.enabled,!!b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.550688142.250.189.1424431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC878OUTGET /generate_204?GXl_0g HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:50 GMT
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.550685142.250.217.2254431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC514OUTGET /ytc/AIdro_kwFxfJF-fQml8fUIvrd36ZstE2RO-C-IwDB-0qxQoc3Q=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 2031
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 15:30:17 GMT
                                                                                                                                                                                                                                    Expires: Sat, 27 Apr 2024 15:30:17 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    ETag: "ve1"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 7113
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC722INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 09 0a 08 0b 08 0a 0a 0b 08 08 0b 09 08 09 0a 08 08 08 0b 0b 08 08 08 08 08 08 0a 08 09 08 08 08 08 08 08 08 0b 08 08 0a 08 08 0b 0a 15 09 09 08 08 0d 0d 0a 08 0d 08 08 0d 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 58 00 58 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 08 02 03 01 ff c4 00 3a 10 00 02 01 03
                                                                                                                                                                                                                                    Data Ascii: JFIF*ExifII*1GoogleXX:
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: bd c4 f0 3b 01 85 66 82 57 88 ba 82 49 09 21 5d ea 09 3f 65 86 79 a0 c6 d0 28 14 0a 0a af 6a 3f ac da 3f ef 37 3f d3 6f a8 2a 7d c4 e8 31 5d 75 cd b4 13 8d d1 4b 36 91 1c a9 92 37 23 94 0e 84 8c 10 1d 72 a4 a9 07 04 e0 a9 c1 01 52 eb fe cf fa 56 4b a1 6d 15 d3 69 d7 8e be 65 b5 4b b8 dd 9d 1d 9d 43 2d ad e1 99 fc 3b d5 c0 5b 66 8c 2e d2 06 d0 05 06 8b 6f f0 df ba f2 e1 f5 2b 7f 08 c1 32 2d a4 a2 52 39 dc be 13 76 52 33 8f 69 0c af ce 72 9c 72 14 3f 4c 7b 44 e9 41 3c 91 79 ce a7 73 06 1a 68 a4 bb 46 f0 89 06 d5 59 2d ac 8c 08 aa 70 4a ad c8 90 e4 93 9f cd c0 47 7b 21 b0 58 ba b2 fa 28 c1 09 15 9e b3 14 60 92 c4 24 3a ad 8c 51 82 cc 4b 31 08 aa 0b 31 25 8f 24 92 4d 04 6b d7 cf d3 ba b7 f1 3b df e6 1e 83 43 a0 50 28 14 15 5e d4 7f 59 b4 7f de 6e 7f a6 df 50
                                                                                                                                                                                                                                    Data Ascii: ;fWI!]?ey(j??7?o*}1]uK67#rRVKmieKC-;[f.o+2-R9vR3irr?L{DA<yshFY-pJG{!X(`$:QK11%$Mk;CP(^YnP
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC54INData Raw: 6b f2 d7 0b 70 c6 76 8e dc d9 45 e0 30 c8 0c 6d 18 c4 52 c8 d3 78 5d 19 14 f8 d6 39 47 91 04 9b 65 08 4d 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 1f ff d9
                                                                                                                                                                                                                                    Data Ascii: kpvE0mRx]9GeM@P(@P(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.550536142.251.35.2464431992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:50 UTC705OUTGET /vi_webp/QpwJEYGCngI/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 245132
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:42 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 19:28:42 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                    ETag: "1711901112"
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 9
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC623INData Raw: 52 49 46 46 84 bd 03 00 57 45 42 50 56 50 38 20 78 bd 03 00 70 28 09 9d 01 2a 00 05 d0 02 3e 69 28 8f 45 a4 22 a1 24 33 99 7c 78 80 0d 09 63 6d 50 a6 15 1c ee 22 f5 9a fa f4 65 67 df 53 43 6c 73 b6 e0 58 d1 82 31 05 25 44 13 d8 f2 c6 0e fa 7d 5e fd 71 f8 f7 f0 f9 f7 f2 4f 89 df 30 f2 3f f8 7f db ff bd 0f f1 78 af f1 5f f6 3c e7 bd 6f f9 af fa 5f e8 3f cf fe d5 fc ce ff bb ff c7 da 27 f5 af f6 9f f6 bf 3b 3e 82 ff a5 ff 6b ff 6b fe 07 fc 37 fe 3f f2 3f 1d fe bb 3f c4 ff e6 fc c0 f8 1f fd 1b fc b7 fd df f3 df bf ff 32 5f f3 bf f7 ff ab f7 85 fe 3f fe 07 fe 3f f6 5f ef 3e 40 ff b4 7f 8f ff c7 ed a7 ff 8f ff cf ba a7 f8 3f fa bf fe 3d c3 bf 95 7f 89 ff c7 ed 33 ff b7 f7 47 e1 8f fb 9f fd 5f dc ff fa 3f 24 5f d3 3f d2 7f f3 ff 6f ee 01 ff eb db 07 f8 07 fe df
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 xp(*>i(E"$3|xcmP"egSClsX1%D}^qO0?x_<o_?';>kk7???2_??_>@?=3G_?$_?o
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: f1 f8 0f 2e 21 e7 b5 bf 8d 8c 9a 99 90 a5 a8 97 41 9c 7e 8b 92 22 ba 4b da 1c 03 c4 71 3c 10 1a 7d 96 4d 71 d5 be ba 2d 6e 57 cd f2 a9 f0 aa 9a b1 fd da 7b 9c e8 ff cf 0b 3e 5b d8 cf 2e 81 ba 70 de 34 23 8c 51 20 74 1b 72 1c fb 5a 87 7c a4 ae f1 99 8d fa 3c d8 01 f9 30 1c d0 1c b8 a7 e1 95 71 d8 18 0e 8a 56 c1 d6 1a 38 1d f3 a5 b6 35 dd 3b f7 cc bd 42 d3 ab d1 c9 b3 ad 73 cb ca 92 ff d9 73 2b 32 36 30 79 64 64 b7 6e 45 30 de 66 bf 5a d7 1a 0b 18 3a 7d 40 d3 15 ce 2e d8 52 40 d3 cd da 5f 43 e5 e8 c7 96 6b 10 82 a5 59 ff cf eb 4f f3 f0 f3 92 20 37 1c 00 c9 88 b8 14 b0 b4 e0 fc 68 70 c4 39 b8 62 3a d7 d5 67 cf aa 94 84 a8 0a f1 90 48 0d 7c 96 84 30 99 f3 9c 34 e1 41 dd a1 f8 77 f2 22 65 78 09 3b 38 18 9f 0a 15 db 36 09 71 50 1a bb cf 7f a9 e6 76 f1 02 68 56
                                                                                                                                                                                                                                    Data Ascii: .!A~"Kq<}Mq-nW{>[.p4#Q trZ|<0qV85;Bss+260yddnE0fZ:}@.R@_CkYO 7hp9b:gH|04Aw"ex;86qPvhV
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: 5d e1 94 74 e9 95 19 eb 08 e9 83 71 c6 28 90 55 93 eb dc 70 08 76 ab 13 cc 75 0f 93 4b 29 4e df 10 78 76 1a 1b 6f 23 dd 50 f9 cb bb c7 69 13 2b 79 47 42 36 bd eb e1 87 6a 38 29 b6 46 94 26 bf d4 d8 d9 40 14 e9 42 62 95 c5 a5 3d 9e 91 9e cf 73 03 b2 46 ba ba 79 1e 68 de fc 4c 79 9e 8c 05 fd ef 10 d0 93 88 4a 2f 83 b2 db b5 6e 5c fb 2f f7 db e3 53 ce f2 e2 3d 33 65 27 a4 3e a4 f2 51 db 31 70 f8 d5 fa 49 23 7e 34 e9 dc 7a e4 6d 83 4c a1 07 28 2d 61 b2 35 e3 81 6f bf 74 c1 51 5c cb df 79 3d b5 1c cd fe 33 20 bc 1b 8f 25 1c 2a 8e 6a 3f 59 2a be fd 49 34 ff 7f 9d bf 31 57 5d 75 13 eb 44 95 43 96 ae 69 7c 8d 53 7e 53 54 c1 15 63 11 0b bc f6 1c 37 3c 3e ee 83 d8 62 8c 1a 46 aa 31 f7 16 4f f6 db 19 fb 0c e3 1b e0 b5 7b 8b ca 80 b6 1f 70 a2 14 8c 5e c3 70 fb b7 45
                                                                                                                                                                                                                                    Data Ascii: ]tq(UpvuK)Nxvo#Pi+yGB6j8)F&@Bb=sFyhLyJ/n\/S=3e'>Q1pI#~4zmL(-a5otQ\y=3 %*j?Y*I41W]uDCi|S~STc7<>bF1O{p^pE
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: 30 05 28 90 32 bc 68 8d cd ab 76 bd aa 63 03 0c e0 d5 96 10 7d 3f bd db 0a 94 21 20 3c 9f eb d0 77 7e f3 35 2e e1 75 1d 5e 38 d1 75 e1 f1 6c 43 44 b6 a9 43 11 f8 bd c8 cf 70 14 44 9b c1 ed c3 70 2e 40 bd 0d e7 ff 13 69 ab ff f8 7b 8f 3e cc 82 e0 7a d3 16 7e 18 3e f0 ac ec b5 32 bb aa 30 d2 f6 8a c9 0e bf de 15 0b ee 89 eb 86 dd a9 a4 dd 9f 6e ad 35 95 ae d7 ec 6d 2c 5f de 5a a0 56 3b 9d 76 96 04 df 94 bb 86 f4 6c b0 9b 29 c5 ea 03 22 f6 6b ec 7a b0 9d f0 02 c9 67 29 29 ec c4 da 98 41 89 ba 0a 79 38 32 b5 53 0a 88 4c 36 fc 65 40 97 db 07 22 2e 6e 02 d7 d8 89 40 15 59 dc 4f 93 ae 3c 79 bf f4 f9 80 66 bc 3c 5b 88 bf e7 10 2a d3 02 43 5c 0c 9e 40 3e ce c2 bb 7d 10 97 8c ac a0 4c dd 33 23 bc 69 4e 57 8d 95 ac e9 a2 ea 4b 32 d4 f6 5f 9c 7d dc 93 a8 06 e5 8b a4
                                                                                                                                                                                                                                    Data Ascii: 0(2hvc}?! <w~5.u^8ulCDCpDp.@i{>z~>20n5m,_ZV;vl)"kzg))Ay82SL6e@".n@YO<yf<[*C\@>}L3#iNWK2_}
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: 25 68 86 89 8e e4 a6 b9 4d cd 41 16 55 71 f2 86 be 99 bf 2e 1d dc d3 af 91 8d fa d2 91 9c b1 d7 68 07 c1 40 86 eb 08 a0 60 cc 57 44 fa b8 a5 e7 6e ed e2 32 aa 33 82 30 a8 0b 4a 1c 30 61 10 96 36 b5 a6 7b 1a dd e9 ed 0e 83 e2 36 7f 8a 31 40 2a cb 5c ed 6c 37 a8 67 3a b1 2b dd c4 f8 e5 7f ff 49 18 eb de ae 27 63 c0 1b ab cd 3e e5 cf 6c bb c1 f3 7e 95 0b ca 9c 41 29 00 c2 65 84 55 fc e3 64 d3 18 72 f4 56 f8 99 66 24 57 f0 7d 77 a0 f8 0b cd c2 e0 5e 4e a5 ea ae c6 d5 50 4c b2 1e 96 bc 86 9d 3d f9 75 7c 49 04 40 e6 80 fc bb a5 66 ed 7a b2 7c 4f eb 4f 83 7a 50 11 b2 45 5a c7 09 98 b4 82 c6 f8 f6 e1 6c 59 c4 4a 71 9b 2c 78 c7 eb 64 9a e3 4f 3e b1 a3 63 fb ab ba 44 26 cb c4 23 85 83 5a 41 0a 35 69 38 87 6b 08 ee a5 70 cf 23 d9 c7 f6 d5 ac 74 eb cf c3 31 6c 9a e9
                                                                                                                                                                                                                                    Data Ascii: %hMAUq.h@`WDn230J0a6{61@*\l7g:+I'c>l~A)eUdrVf$W}w^NPL=u|I@fz|OOzPEZlYJq,xdO>cD&#ZA5i8kp#t1l
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: d6 cf c7 b6 ff e3 8f be e3 fa 70 6e c1 ba b3 5f d3 fc c3 3e db 1d 07 1d 88 cc ac 65 cc 1d a9 18 4c 02 42 22 0d 50 5e 35 72 cb 95 30 a1 f1 c1 11 e3 1f 0e 5d ac 53 06 e7 9f b3 77 b6 19 65 31 b8 a7 95 ac 6f b2 25 9e 4b 2a f7 ab f6 5f 81 9d d6 84 34 ad d6 d3 2f e9 70 5a 2c 0e 61 e8 52 b7 6d 59 df 73 72 c8 48 be ea 6b 02 6d 21 47 7f 66 f0 fe 64 85 85 1d 47 3f 70 56 1f ff 2a 60 c7 3e 1c 3c b8 20 61 22 66 3c 46 79 d9 53 83 47 e4 73 73 f5 4a 81 ef e2 e3 c3 00 ce d2 68 74 be ac 67 88 58 25 3d 3d 65 6f dd 36 a2 b2 be d5 0a af 03 43 f5 97 97 55 de 60 44 2c b1 26 3d d5 9e f6 0a bc 11 74 7e fa 3f 93 8f ec 04 7e f4 b9 68 b1 a5 62 b0 1c 86 32 9f eb 9c 93 88 ea e8 18 bb 49 63 73 b8 f2 cc 62 0f 15 90 b3 12 5e 01 5d ed e1 d4 c7 5d 52 0b 25 ef 6e bd cc e2 25 c4 ae 49 69 c9
                                                                                                                                                                                                                                    Data Ascii: pn_>eLB"P^5r0]Swe1o%K*_4/pZ,aRmYsrHkm!GfdG?pV*`>< a"f<FySGssJhtgX%==eo6CU`D,&=t~?~hb2Icsb^]]R%n%Ii
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: 02 38 7a 19 ac 81 3d 7d 28 7b 78 8a 99 3c d3 74 32 c0 6f 78 e0 f4 a8 fb d2 17 3c cd b8 87 1e 44 ff fe 1f ea a6 b4 cf 8d 00 b7 1e 50 7f 89 92 27 1b 59 10 71 ab 6d 62 29 fb fb 94 75 51 3a a5 59 47 3a b2 9e fb c2 56 10 dc 04 68 3a fe 30 33 17 be 5c 78 2c f0 8d fc c6 a9 c4 89 c6 90 ab 80 4b ff 3f 6c c6 32 18 ce 57 e1 6e 77 c8 c3 38 e4 95 73 da b1 83 bd 16 d1 69 e7 19 fb d1 7d e9 ae 76 71 fb a3 3f e7 ef 9e ce af 93 42 1c 1e fa e4 88 c4 5c 60 fb 52 f3 b3 9d 73 0a 00 01 58 54 e4 82 92 ab 47 fe 70 7a 3f b8 05 54 41 2a 66 d5 87 03 67 21 be d2 ad e2 17 3d 61 2c d7 89 d6 68 1d ca 45 58 56 46 7d f1 cd 8d 90 ed d0 10 81 ea 9a 8b d9 16 0f c3 d4 a9 c4 1f d8 7c 98 e9 00 a2 77 b0 b2 a7 1c 96 89 c6 c1 85 8f 26 95 3f e5 43 8a 68 b6 d6 c4 1f 27 fe 38 4f d8 5c 6a c8 80 f3 58
                                                                                                                                                                                                                                    Data Ascii: 8z=}({x<t2ox<DP'Yqmb)uQ:YG:Vh:03\x,K?l2Wnw8si}vq?B\`RsXTGpz?TA*fg!=a,hEXVF}|w&?Ch'8O\jX
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: e4 57 f8 a9 c9 40 3e a6 35 8f 1e ed 14 47 a2 f6 3b 3b e1 fe 4d f2 6f e6 67 91 1e d3 d5 cd 86 0e bb 9b 10 38 db b2 ae 02 5b 4b 52 dd 0e 34 6a ad 3d 27 7d 9a 44 5f 35 72 cd 5e 02 59 b3 30 6e 39 fd be cd 7e f8 50 92 4a e3 c2 b8 69 1e 63 1c 5c 73 99 81 70 6a 34 f3 15 4b 6a 2d 90 49 5b b0 d7 f5 14 a4 c2 e3 79 1e 9b 5b 4d 45 88 0b 47 bd 48 b3 5c ef 04 a9 b8 e7 17 17 ca 3f 93 e0 fa 0f f2 ca 20 4a 2a fa c3 39 9b 7a af ff 5a 82 c6 4e f3 b3 21 f5 e8 ab b1 e1 48 ef 92 01 2b 7e ab 27 f3 b2 a4 83 b1 e7 5d b6 c3 83 d1 8e 9a 25 4c 2c 39 89 8d a1 84 2f da a3 f2 5f 66 d5 a3 e0 a5 a1 55 4a f3 7b 29 0a f6 37 b2 25 f4 90 3c a1 50 02 b7 61 4d d7 0d b2 62 e0 b9 bf dd e1 75 b8 57 61 7f 03 70 f9 fe 96 e9 1d c5 ea c4 45 2f 87 f5 25 3b fa c1 ac b2 75 6e e1 1a 02 cb f7 db 74 09 2c
                                                                                                                                                                                                                                    Data Ascii: W@>5G;;Mog8[KR4j='}D_5r^Y0n9~PJic\spj4Kj-I[y[MEGH\? J*9zZN!H+~']%L,9/_fUJ{)7%<PaMbuWapE/%;unt,
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: 3e 0a 39 0f 4f e5 e2 57 1c a8 c4 81 0a 0d be 8e 0f 64 7d 66 46 fd 8e 0f 20 02 72 0a ab cf 4b ca 59 97 7c 0a 41 35 52 04 d5 62 28 ce 4e 85 8f b7 69 94 47 58 e5 ef 09 61 f5 dd 2e 7a 2d 4d f6 d7 4f 77 7e f8 ab e1 d3 7d 4d d3 0e 63 a5 89 2f 66 84 5d 97 74 5d 57 a4 44 b0 29 2d 78 77 f6 69 65 84 da cd e1 43 b4 7e a7 81 d0 4b 5b 86 a7 5a d5 16 bc da b1 41 63 71 05 74 1c d6 e4 6e 0a 86 72 d0 96 4c b0 8d 04 a8 0c 1b 14 41 da 3e 79 c3 c7 4c 9b ea 27 59 da 97 77 ef c4 98 12 82 fa ed a7 b2 5d d8 3d 08 a1 58 b5 5f 94 44 1a 74 86 59 1f a6 9f a5 4c 95 c6 c2 e5 3a a4 c1 aa bc b5 31 c6 e9 09 5c 02 4e e4 0f 80 30 df 58 29 93 9b 2e a8 78 ed d9 ae ee 09 87 22 e9 71 b9 63 c2 3e 6d 3d 43 d6 c3 07 01 4f 59 aa 9b 36 7d 44 3b d1 54 c6 6e 7d a5 67 f9 80 35 d5 c6 ca 7d 1d ee ec 13
                                                                                                                                                                                                                                    Data Ascii: >9OWd}fF rKY|A5Rb(NiGXa.z-MOw~}Mc/f]t]WD)-xwieC~K[ZAcqtnrLA>yL'Yw]=X_DtYL:1\N0X).x"qc>m=COY6}D;Tn}g5}
                                                                                                                                                                                                                                    2024-04-26 17:28:51 UTC1255INData Raw: 50 c3 49 df e6 d8 e1 28 52 24 e3 f7 84 e5 57 55 4f a1 a5 c3 3b a4 21 bb f6 bc 46 ee c6 ed b1 a1 a8 e4 77 be 18 e4 96 19 4b 93 da 35 bf 93 3f f6 6b 0e cc 02 ef 1e 8d 72 b6 cc 01 3d 32 57 a5 ca 2e d2 bb f5 c8 f5 05 cc 30 08 de 51 f6 b3 b1 ed 59 0d 27 85 ad 70 6f 77 5b f7 cb 79 49 ef 15 9a 5a 93 0a 18 d0 32 e3 60 7a f2 95 bc 58 38 d6 f2 eb e0 69 61 9a 0f 84 22 6a 95 20 e8 9f ef 25 10 ec 70 45 14 07 c8 75 33 d3 5b b9 34 76 26 2f 91 4c cc d9 53 f6 0e 39 df db 24 a9 a2 c1 5c ef 0d 9a ab 36 7a 91 60 a2 48 af 93 b7 20 94 dd 22 c5 8e a9 0d cf 67 27 e6 f9 e8 fe b7 9d 98 db 40 bd 34 0c 35 b1 c4 05 2b d1 70 44 c1 69 93 1b f7 e3 0f 33 7e 66 8e c1 a3 d9 6b 5c 07 35 d9 e1 1d 6c bc 6d b5 95 0c 10 5a c7 f6 f1 0c 85 1e 7f 9e 6f 69 ff 25 42 80 eb 45 b0 65 51 4a a8 a5 8d c1
                                                                                                                                                                                                                                    Data Ascii: PI(R$WUO;!FwK5?kr=2W.0QY'pow[yIZ2`zX8ia"j %pEu3[4v&/LS9$\6z`H "g'@45+pDi3~fk\5lmZoi%BEeQJ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    36192.168.2.550694142.250.189.142443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1465OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 5118
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152523395&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-Goog-Request-Time: 1714152531077
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    X-Goog-Event-Time: 1714152531077
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC5118OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 34 32 33 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 6a 49 72 37 45 47 45 4c 32 5a 73 41 55 51 30 2d 43 77 42 52 43 33 36 76 34 53 45 50 76 61 73 41 55 51 31 59 69 77 42 52 43 69 6b 72 41 46 45 50 54 67 73 41 55 51 36 73 4f 76 42 52 43 75 35 4c 41 46 45 4f 36 7a 73 41 55 51 76 76 6d 76 42 52 43 57 6c 62 41 46 45 4e 6e 67 73 41 55 51 67 61 4b 77 42 52 44 57 33 62 41 46 45 4e 50 68 72 77 55 51 7a 4e 2d 75 42 52 44 50 71 4c 41 46 45 4d
                                                                                                                                                                                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240423.01.00","configInfo":{"appInstallData":"CMjIr7EGEL2ZsAUQ0-CwBRC36v4SEPvasAUQ1YiwBRCikrAFEPTgsAUQ6sOvBRCu5LAFEO6zsAUQvvmvBRCWlbAFENngsAUQgaKwBRDW3bAFENPhrwUQzN-uBRDPqLAFEM
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:52 GMT
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    37192.168.2.550695142.250.217.182443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC470OUTGET /vi_webp/QpwJEYGCngI/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 245132
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:23:52 GMT
                                                                                                                                                                                                                                    Expires: Fri, 26 Apr 2024 19:23:52 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                    ETag: "1711901112"
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 300
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC621INData Raw: 52 49 46 46 84 bd 03 00 57 45 42 50 56 50 38 20 78 bd 03 00 70 28 09 9d 01 2a 00 05 d0 02 3e 69 28 8f 45 a4 22 a1 24 33 99 7c 78 80 0d 09 63 6d 50 a6 15 1c ee 22 f5 9a fa f4 65 67 df 53 43 6c 73 b6 e0 58 d1 82 31 05 25 44 13 d8 f2 c6 0e fa 7d 5e fd 71 f8 f7 f0 f9 f7 f2 4f 89 df 30 f2 3f f8 7f db ff bd 0f f1 78 af f1 5f f6 3c e7 bd 6f f9 af fa 5f e8 3f cf fe d5 fc ce ff bb ff c7 da 27 f5 af f6 9f f6 bf 3b 3e 82 ff a5 ff 6b ff 6b fe 07 fc 37 fe 3f f2 3f 1d fe bb 3f c4 ff e6 fc c0 f8 1f fd 1b fc b7 fd df f3 df bf ff 32 5f f3 bf f7 ff ab f7 85 fe 3f fe 07 fe 3f f6 5f ef 3e 40 ff b4 7f 8f ff c7 ed a7 ff 8f ff cf ba a7 f8 3f fa bf fe 3d c3 bf 95 7f 89 ff c7 ed 33 ff b7 f7 47 e1 8f fb 9f fd 5f dc ff fa 3f 24 5f d3 3f d2 7f f3 ff 6f ee 01 ff eb db 07 f8 07 fe df
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 xp(*>i(E"$3|xcmP"egSClsX1%D}^qO0?x_<o_?';>kk7???2_??_>@?=3G_?$_?o
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 94 fc f1 f8 0f 2e 21 e7 b5 bf 8d 8c 9a 99 90 a5 a8 97 41 9c 7e 8b 92 22 ba 4b da 1c 03 c4 71 3c 10 1a 7d 96 4d 71 d5 be ba 2d 6e 57 cd f2 a9 f0 aa 9a b1 fd da 7b 9c e8 ff cf 0b 3e 5b d8 cf 2e 81 ba 70 de 34 23 8c 51 20 74 1b 72 1c fb 5a 87 7c a4 ae f1 99 8d fa 3c d8 01 f9 30 1c d0 1c b8 a7 e1 95 71 d8 18 0e 8a 56 c1 d6 1a 38 1d f3 a5 b6 35 dd 3b f7 cc bd 42 d3 ab d1 c9 b3 ad 73 cb ca 92 ff d9 73 2b 32 36 30 79 64 64 b7 6e 45 30 de 66 bf 5a d7 1a 0b 18 3a 7d 40 d3 15 ce 2e d8 52 40 d3 cd da 5f 43 e5 e8 c7 96 6b 10 82 a5 59 ff cf eb 4f f3 f0 f3 92 20 37 1c 00 c9 88 b8 14 b0 b4 e0 fc 68 70 c4 39 b8 62 3a d7 d5 67 cf aa 94 84 a8 0a f1 90 48 0d 7c 96 84 30 99 f3 9c 34 e1 41 dd a1 f8 77 f2 22 65 78 09 3b 38 18 9f 0a 15 db 36 09 71 50 1a bb cf 7f a9 e6 76 f1 02
                                                                                                                                                                                                                                    Data Ascii: .!A~"Kq<}Mq-nW{>[.p4#Q trZ|<0qV85;Bss+260yddnE0fZ:}@.R@_CkYO 7hp9b:gH|04Aw"ex;86qPv
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 30 34 5d e1 94 74 e9 95 19 eb 08 e9 83 71 c6 28 90 55 93 eb dc 70 08 76 ab 13 cc 75 0f 93 4b 29 4e df 10 78 76 1a 1b 6f 23 dd 50 f9 cb bb c7 69 13 2b 79 47 42 36 bd eb e1 87 6a 38 29 b6 46 94 26 bf d4 d8 d9 40 14 e9 42 62 95 c5 a5 3d 9e 91 9e cf 73 03 b2 46 ba ba 79 1e 68 de fc 4c 79 9e 8c 05 fd ef 10 d0 93 88 4a 2f 83 b2 db b5 6e 5c fb 2f f7 db e3 53 ce f2 e2 3d 33 65 27 a4 3e a4 f2 51 db 31 70 f8 d5 fa 49 23 7e 34 e9 dc 7a e4 6d 83 4c a1 07 28 2d 61 b2 35 e3 81 6f bf 74 c1 51 5c cb df 79 3d b5 1c cd fe 33 20 bc 1b 8f 25 1c 2a 8e 6a 3f 59 2a be fd 49 34 ff 7f 9d bf 31 57 5d 75 13 eb 44 95 43 96 ae 69 7c 8d 53 7e 53 54 c1 15 63 11 0b bc f6 1c 37 3c 3e ee 83 d8 62 8c 1a 46 aa 31 f7 16 4f f6 db 19 fb 0c e3 1b e0 b5 7b 8b ca 80 b6 1f 70 a2 14 8c 5e c3 70 fb
                                                                                                                                                                                                                                    Data Ascii: 04]tq(UpvuK)Nxvo#Pi+yGB6j8)F&@Bb=sFyhLyJ/n\/S=3e'>Q1pI#~4zmL(-a5otQ\y=3 %*j?Y*I41W]uDCi|S~STc7<>bF1O{p^p
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 24 f2 30 05 28 90 32 bc 68 8d cd ab 76 bd aa 63 03 0c e0 d5 96 10 7d 3f bd db 0a 94 21 20 3c 9f eb d0 77 7e f3 35 2e e1 75 1d 5e 38 d1 75 e1 f1 6c 43 44 b6 a9 43 11 f8 bd c8 cf 70 14 44 9b c1 ed c3 70 2e 40 bd 0d e7 ff 13 69 ab ff f8 7b 8f 3e cc 82 e0 7a d3 16 7e 18 3e f0 ac ec b5 32 bb aa 30 d2 f6 8a c9 0e bf de 15 0b ee 89 eb 86 dd a9 a4 dd 9f 6e ad 35 95 ae d7 ec 6d 2c 5f de 5a a0 56 3b 9d 76 96 04 df 94 bb 86 f4 6c b0 9b 29 c5 ea 03 22 f6 6b ec 7a b0 9d f0 02 c9 67 29 29 ec c4 da 98 41 89 ba 0a 79 38 32 b5 53 0a 88 4c 36 fc 65 40 97 db 07 22 2e 6e 02 d7 d8 89 40 15 59 dc 4f 93 ae 3c 79 bf f4 f9 80 66 bc 3c 5b 88 bf e7 10 2a d3 02 43 5c 0c 9e 40 3e ce c2 bb 7d 10 97 8c ac a0 4c dd 33 23 bc 69 4e 57 8d 95 ac e9 a2 ea 4b 32 d4 f6 5f 9c 7d dc 93 a8 06 e5
                                                                                                                                                                                                                                    Data Ascii: $0(2hvc}?! <w~5.u^8ulCDCpDp.@i{>z~>20n5m,_ZV;vl)"kzg))Ay82SL6e@".n@YO<yf<[*C\@>}L3#iNWK2_}
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: c4 bc 25 68 86 89 8e e4 a6 b9 4d cd 41 16 55 71 f2 86 be 99 bf 2e 1d dc d3 af 91 8d fa d2 91 9c b1 d7 68 07 c1 40 86 eb 08 a0 60 cc 57 44 fa b8 a5 e7 6e ed e2 32 aa 33 82 30 a8 0b 4a 1c 30 61 10 96 36 b5 a6 7b 1a dd e9 ed 0e 83 e2 36 7f 8a 31 40 2a cb 5c ed 6c 37 a8 67 3a b1 2b dd c4 f8 e5 7f ff 49 18 eb de ae 27 63 c0 1b ab cd 3e e5 cf 6c bb c1 f3 7e 95 0b ca 9c 41 29 00 c2 65 84 55 fc e3 64 d3 18 72 f4 56 f8 99 66 24 57 f0 7d 77 a0 f8 0b cd c2 e0 5e 4e a5 ea ae c6 d5 50 4c b2 1e 96 bc 86 9d 3d f9 75 7c 49 04 40 e6 80 fc bb a5 66 ed 7a b2 7c 4f eb 4f 83 7a 50 11 b2 45 5a c7 09 98 b4 82 c6 f8 f6 e1 6c 59 c4 4a 71 9b 2c 78 c7 eb 64 9a e3 4f 3e b1 a3 63 fb ab ba 44 26 cb c4 23 85 83 5a 41 0a 35 69 38 87 6b 08 ee a5 70 cf 23 d9 c7 f6 d5 ac 74 eb cf c3 31 6c
                                                                                                                                                                                                                                    Data Ascii: %hMAUq.h@`WDn230J0a6{61@*\l7g:+I'c>l~A)eUdrVf$W}w^NPL=u|I@fz|OOzPEZlYJq,xdO>cD&#ZA5i8kp#t1l
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 01 f2 d6 cf c7 b6 ff e3 8f be e3 fa 70 6e c1 ba b3 5f d3 fc c3 3e db 1d 07 1d 88 cc ac 65 cc 1d a9 18 4c 02 42 22 0d 50 5e 35 72 cb 95 30 a1 f1 c1 11 e3 1f 0e 5d ac 53 06 e7 9f b3 77 b6 19 65 31 b8 a7 95 ac 6f b2 25 9e 4b 2a f7 ab f6 5f 81 9d d6 84 34 ad d6 d3 2f e9 70 5a 2c 0e 61 e8 52 b7 6d 59 df 73 72 c8 48 be ea 6b 02 6d 21 47 7f 66 f0 fe 64 85 85 1d 47 3f 70 56 1f ff 2a 60 c7 3e 1c 3c b8 20 61 22 66 3c 46 79 d9 53 83 47 e4 73 73 f5 4a 81 ef e2 e3 c3 00 ce d2 68 74 be ac 67 88 58 25 3d 3d 65 6f dd 36 a2 b2 be d5 0a af 03 43 f5 97 97 55 de 60 44 2c b1 26 3d d5 9e f6 0a bc 11 74 7e fa 3f 93 8f ec 04 7e f4 b9 68 b1 a5 62 b0 1c 86 32 9f eb 9c 93 88 ea e8 18 bb 49 63 73 b8 f2 cc 62 0f 15 90 b3 12 5e 01 5d ed e1 d4 c7 5d 52 0b 25 ef 6e bd cc e2 25 c4 ae 49
                                                                                                                                                                                                                                    Data Ascii: pn_>eLB"P^5r0]Swe1o%K*_4/pZ,aRmYsrHkm!GfdG?pV*`>< a"f<FySGssJhtgX%==eo6CU`D,&=t~?~hb2Icsb^]]R%n%I
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 0b e7 02 38 7a 19 ac 81 3d 7d 28 7b 78 8a 99 3c d3 74 32 c0 6f 78 e0 f4 a8 fb d2 17 3c cd b8 87 1e 44 ff fe 1f ea a6 b4 cf 8d 00 b7 1e 50 7f 89 92 27 1b 59 10 71 ab 6d 62 29 fb fb 94 75 51 3a a5 59 47 3a b2 9e fb c2 56 10 dc 04 68 3a fe 30 33 17 be 5c 78 2c f0 8d fc c6 a9 c4 89 c6 90 ab 80 4b ff 3f 6c c6 32 18 ce 57 e1 6e 77 c8 c3 38 e4 95 73 da b1 83 bd 16 d1 69 e7 19 fb d1 7d e9 ae 76 71 fb a3 3f e7 ef 9e ce af 93 42 1c 1e fa e4 88 c4 5c 60 fb 52 f3 b3 9d 73 0a 00 01 58 54 e4 82 92 ab 47 fe 70 7a 3f b8 05 54 41 2a 66 d5 87 03 67 21 be d2 ad e2 17 3d 61 2c d7 89 d6 68 1d ca 45 58 56 46 7d f1 cd 8d 90 ed d0 10 81 ea 9a 8b d9 16 0f c3 d4 a9 c4 1f d8 7c 98 e9 00 a2 77 b0 b2 a7 1c 96 89 c6 c1 85 8f 26 95 3f e5 43 8a 68 b6 d6 c4 1f 27 fe 38 4f d8 5c 6a c8 80
                                                                                                                                                                                                                                    Data Ascii: 8z=}({x<t2ox<DP'Yqmb)uQ:YG:Vh:03\x,K?l2Wnw8si}vq?B\`RsXTGpz?TA*fg!=a,hEXVF}|w&?Ch'8O\j
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: f9 24 e4 57 f8 a9 c9 40 3e a6 35 8f 1e ed 14 47 a2 f6 3b 3b e1 fe 4d f2 6f e6 67 91 1e d3 d5 cd 86 0e bb 9b 10 38 db b2 ae 02 5b 4b 52 dd 0e 34 6a ad 3d 27 7d 9a 44 5f 35 72 cd 5e 02 59 b3 30 6e 39 fd be cd 7e f8 50 92 4a e3 c2 b8 69 1e 63 1c 5c 73 99 81 70 6a 34 f3 15 4b 6a 2d 90 49 5b b0 d7 f5 14 a4 c2 e3 79 1e 9b 5b 4d 45 88 0b 47 bd 48 b3 5c ef 04 a9 b8 e7 17 17 ca 3f 93 e0 fa 0f f2 ca 20 4a 2a fa c3 39 9b 7a af ff 5a 82 c6 4e f3 b3 21 f5 e8 ab b1 e1 48 ef 92 01 2b 7e ab 27 f3 b2 a4 83 b1 e7 5d b6 c3 83 d1 8e 9a 25 4c 2c 39 89 8d a1 84 2f da a3 f2 5f 66 d5 a3 e0 a5 a1 55 4a f3 7b 29 0a f6 37 b2 25 f4 90 3c a1 50 02 b7 61 4d d7 0d b2 62 e0 b9 bf dd e1 75 b8 57 61 7f 03 70 f9 fe 96 e9 1d c5 ea c4 45 2f 87 f5 25 3b fa c1 ac b2 75 6e e1 1a 02 cb f7 db 74
                                                                                                                                                                                                                                    Data Ascii: $W@>5G;;Mog8[KR4j='}D_5r^Y0n9~PJic\spj4Kj-I[y[MEGH\? J*9zZN!H+~']%L,9/_fUJ{)7%<PaMbuWapE/%;unt
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 25 d6 3e 0a 39 0f 4f e5 e2 57 1c a8 c4 81 0a 0d be 8e 0f 64 7d 66 46 fd 8e 0f 20 02 72 0a ab cf 4b ca 59 97 7c 0a 41 35 52 04 d5 62 28 ce 4e 85 8f b7 69 94 47 58 e5 ef 09 61 f5 dd 2e 7a 2d 4d f6 d7 4f 77 7e f8 ab e1 d3 7d 4d d3 0e 63 a5 89 2f 66 84 5d 97 74 5d 57 a4 44 b0 29 2d 78 77 f6 69 65 84 da cd e1 43 b4 7e a7 81 d0 4b 5b 86 a7 5a d5 16 bc da b1 41 63 71 05 74 1c d6 e4 6e 0a 86 72 d0 96 4c b0 8d 04 a8 0c 1b 14 41 da 3e 79 c3 c7 4c 9b ea 27 59 da 97 77 ef c4 98 12 82 fa ed a7 b2 5d d8 3d 08 a1 58 b5 5f 94 44 1a 74 86 59 1f a6 9f a5 4c 95 c6 c2 e5 3a a4 c1 aa bc b5 31 c6 e9 09 5c 02 4e e4 0f 80 30 df 58 29 93 9b 2e a8 78 ed d9 ae ee 09 87 22 e9 71 b9 63 c2 3e 6d 3d 43 d6 c3 07 01 4f 59 aa 9b 36 7d 44 3b d1 54 c6 6e 7d a5 67 f9 80 35 d5 c6 ca 7d 1d ee
                                                                                                                                                                                                                                    Data Ascii: %>9OWd}fF rKY|A5Rb(NiGXa.z-MOw~}Mc/f]t]WD)-xwieC~K[ZAcqtnrLA>yL'Yw]=X_DtYL:1\N0X).x"qc>m=COY6}D;Tn}g5}
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC1255INData Raw: 98 5b 50 c3 49 df e6 d8 e1 28 52 24 e3 f7 84 e5 57 55 4f a1 a5 c3 3b a4 21 bb f6 bc 46 ee c6 ed b1 a1 a8 e4 77 be 18 e4 96 19 4b 93 da 35 bf 93 3f f6 6b 0e cc 02 ef 1e 8d 72 b6 cc 01 3d 32 57 a5 ca 2e d2 bb f5 c8 f5 05 cc 30 08 de 51 f6 b3 b1 ed 59 0d 27 85 ad 70 6f 77 5b f7 cb 79 49 ef 15 9a 5a 93 0a 18 d0 32 e3 60 7a f2 95 bc 58 38 d6 f2 eb e0 69 61 9a 0f 84 22 6a 95 20 e8 9f ef 25 10 ec 70 45 14 07 c8 75 33 d3 5b b9 34 76 26 2f 91 4c cc d9 53 f6 0e 39 df db 24 a9 a2 c1 5c ef 0d 9a ab 36 7a 91 60 a2 48 af 93 b7 20 94 dd 22 c5 8e a9 0d cf 67 27 e6 f9 e8 fe b7 9d 98 db 40 bd 34 0c 35 b1 c4 05 2b d1 70 44 c1 69 93 1b f7 e3 0f 33 7e 66 8e c1 a3 d9 6b 5c 07 35 d9 e1 1d 6c bc 6d b5 95 0c 10 5a c7 f6 f1 0c 85 1e 7f 9e 6f 69 ff 25 42 80 eb 45 b0 65 51 4a a8 a5
                                                                                                                                                                                                                                    Data Ascii: [PI(R$WUO;!FwK5?kr=2W.0QY'pow[yIZ2`zX8ia"j %pEu3[4v&/LS9$\6z`H "g'@45+pDi3~fk\5lmZoi%BEeQJ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    38192.168.2.550697142.250.189.142443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:52 UTC2157OUTGET /api/stats/watchtime?ns=yt&el=embedded&cpn=woe7lOTrahhyYWcq&ver=2&cmt=4.422&fmt=397&fs=0&rt=7.005&euri=https%3A%2F%2Fwww.bing.com%2F&lact=7303&cl=627399198&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=1244&rtn=17&afmt=251&idpj=-6&ldpj=-35&rti=7&size=780%3A439&inview=1&st=0&et=4.422&muted=1&au=en-US.4&docid=SrGENEXocJU&ei=TuQrZue5EP_lj-8PtsWc8Ac&plid=AAYXAzxr4G2NzhNf&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FSrGENEXocJU%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=P0iDOXD2Nl5QW4mjR62tvQ&vm=CAEQARgEOjJBSHFpSlRLWS1pM0tYMk11ckdUREVNSlZUbGhveTYwanZpXzVmaGR3eHFVWFJWcXRrQWJwQVBta0tETGw1S2o1Y2loRmYwVlA4SFVkd2tSTEdJNjd0emRKRkdlMm5WSVByNzlITFUyQnJpUzlQT2pBME1ESzgzRUpkblB6ZDU0YzJFamU4aVg4cVNQMVVUZGllY1ZZbXJwdHJRUTZyWFk0UjJQcGgC HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:53 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:53 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    39192.168.2.550698142.250.189.142443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-26 17:28:53 UTC2544OUTPOST /api/stats/atr?ns=yt&el=embedded&cpn=woe7lOTrahhyYWcq&ver=2&cmt=4.508&fmt=397&fs=0&rt=7.091&euri=https%3A%2F%2Fwww.bing.com%2F&lact=7388&cl=627399198&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=1244&fexp=v1%2C23983296%2C21348%2C76094%2C54572%2C73455%2C230596%2C84737%2C36318%2C6271%2C129196%2C26314352%2C7111%2C31786%2C4557%2C9673%2C281%2C1192%2C8253%2C18243%2C6966%2C2%2C6689%2C2007%2C9072%2C8153%2C11921%2C9078%2C530%2C223%2C1443%2C8970%2C1025%2C1104%2C21%2C4444%2C2488%2C152%2C2607%2C54%2C496%2C142%2C6%2C3%2C40%2C3%2C289%2C1%2C78%2C584%2C4032%2C476%2C6&afmt=251&muted=1&au=en-US.4&docid=SrGENEXocJU&ei=TuQrZue5EP_lj-8PtsWc8Ac&plid=AAYXAzxr4G2NzhNf&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FSrGENEXocJU%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=P0iDOXD2Nl5QW4mjR62tvQ&vm=CAEQARgEOjJBSHFpSlRLWS1pM0tYMk11ckdUREVNSlZU [TRUNCATED]
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2162
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1714152524356&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: 120
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20240423.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgsyeU03cGxDTS1pRSjIyK-xBjIKCgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/SrGENEXocJU?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=87xkIprz8yI; VISITOR_INFO1_LIVE=2yM7plCM-iE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgbQ%3D%3D
                                                                                                                                                                                                                                    2024-04-26 17:28:53 UTC2162OUTData Raw: 61 74 72 3d 61 25 33 44 36 25 32 36 61 32 25 33 44 31 25 32 36 63 25 33 44 31 37 31 34 31 35 32 35 32 30 25 32 36 64 25 33 44 35 36 25 32 36 65 25 33 44 53 72 47 45 4e 45 58 6f 63 4a 55 25 32 36 63 31 61 25 33 44 31 25 32 36 63 31 63 25 33 44 30 25 32 36 63 36 61 25 33 44 31 25 32 36 63 36 62 25 33 44 31 25 32 36 68 68 25 33 44 59 74 30 74 49 74 48 4a 64 64 6d 63 6a 63 59 51 42 47 4c 54 6f 35 4a 6f 62 62 53 46 63 4c 55 4e 6d 44 43 46 65 47 4d 6c 4d 51 34 25 32 36 72 31 61 25 33 44 25 32 34 71 54 59 35 4e 6d 35 52 41 41 5a 6f 6f 76 69 79 53 4b 4c 65 52 45 35 35 64 43 6f 66 32 2d 2d 6e 41 44 51 42 45 41 72 5a 31 46 5f 72 74 46 66 6c 78 71 4b 39 5f 74 50 48 69 6c 51 73 33 76 62 47 78 6b 78 4a 68 7a 50 48 32 64 79 67 79 66 6d 39 61 39 71 4b 54 51 4d 45 68 62
                                                                                                                                                                                                                                    Data Ascii: atr=a%3D6%26a2%3D1%26c%3D1714152520%26d%3D56%26e%3DSrGENEXocJU%26c1a%3D1%26c1c%3D0%26c6a%3D1%26c6b%3D1%26hh%3DYt0tItHJddmcjcYQBGLTo5JobbSFcLUNmDCFeGMlMQ4%26r1a%3D%24qTY5Nm5RAAZooviySKLeRE55dCof2--nADQBEArZ1F_rtFflxqK9_tPHilQs3vbGxkxJhzPH2dygyfm9a9qKTQMEhb
                                                                                                                                                                                                                                    2024-04-26 17:28:53 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 17:28:53 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:19:27:10
                                                                                                                                                                                                                                    Start date:26/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:19:27:15
                                                                                                                                                                                                                                    Start date:26/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:19:27:17
                                                                                                                                                                                                                                    Start date:26/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://go.microsoft.com/fwlink/?LinkId=787651."
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:19:27:49
                                                                                                                                                                                                                                    Start date:26/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:19:27:49
                                                                                                                                                                                                                                    Start date:26/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1980,i,6518399980718777175,8631270052608312574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    No disassembly